Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://amzaon.co.jp.luqizhubao.com/660ebca95ab13

Overview

General Information

Sample URL:https://amzaon.co.jp.luqizhubao.com/660ebca95ab13
Analysis ID:1433037
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1936,i,4384656068531050269,9766845984834406875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://amzaon.co.jp.luqizhubao.com/660ebca95ab13" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://amzaon.co.jp.luqizhubao.com/660ebca95ab13Avira URL Cloud: detection malicious, Label: phishing
Source: amzaon.co.jp.luqizhubao.comVirustotal: Detection: 5%Perma Link
Source: unknownHTTPS traffic detected: 23.196.50.101:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.196.50.101:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.196.50.101
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /660ebca95ab13 HTTP/1.1Host: amzaon.co.jp.luqizhubao.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: amzaon.co.jp.luqizhubao.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownHTTPS traffic detected: 23.196.50.101:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.196.50.101:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: mal56.win@20/0@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1936,i,4384656068531050269,9766845984834406875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://amzaon.co.jp.luqizhubao.com/660ebca95ab13"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1936,i,4384656068531050269,9766845984834406875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://amzaon.co.jp.luqizhubao.com/660ebca95ab13100%Avira URL Cloudphishing
https://amzaon.co.jp.luqizhubao.com/660ebca95ab134%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
amzaon.co.jp.luqizhubao.com5%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
amzaon.co.jp.luqizhubao.com
43.130.244.80
truefalseunknown
www.google.com
142.250.191.164
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://amzaon.co.jp.luqizhubao.com/660ebca95ab13true
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      43.130.244.80
      amzaon.co.jp.luqizhubao.comJapan4249LILLY-ASUSfalse
      142.250.191.164
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      127.0.0.1
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1433037
      Start date and time:2024-04-29 01:20:20 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 8s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://amzaon.co.jp.luqizhubao.com/660ebca95ab13
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:8
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal56.win@20/0@4/5
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.190.35, 142.250.191.206, 142.251.165.84, 34.104.35.123, 40.68.123.157, 23.32.45.72, 23.32.45.48, 192.229.211.108, 20.3.187.198, 20.242.39.171, 172.217.1.99
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Apr 29, 2024 01:21:02.723074913 CEST49678443192.168.2.4104.46.162.224
      Apr 29, 2024 01:21:02.785700083 CEST49675443192.168.2.4173.222.162.32
      Apr 29, 2024 01:21:11.890091896 CEST49735443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:11.890121937 CEST4434973543.130.244.80192.168.2.4
      Apr 29, 2024 01:21:11.890189886 CEST49735443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:11.890381098 CEST49736443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:11.890431881 CEST4434973643.130.244.80192.168.2.4
      Apr 29, 2024 01:21:11.890489101 CEST49736443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:11.890568972 CEST49735443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:11.890583038 CEST4434973543.130.244.80192.168.2.4
      Apr 29, 2024 01:21:11.890775919 CEST49736443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:11.890791893 CEST4434973643.130.244.80192.168.2.4
      Apr 29, 2024 01:21:12.399782896 CEST49675443192.168.2.4173.222.162.32
      Apr 29, 2024 01:21:12.424335003 CEST4434973643.130.244.80192.168.2.4
      Apr 29, 2024 01:21:12.430705070 CEST4434973543.130.244.80192.168.2.4
      Apr 29, 2024 01:21:12.474514961 CEST49736443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:12.568260908 CEST49735443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:13.154222012 CEST49735443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:13.154247046 CEST4434973543.130.244.80192.168.2.4
      Apr 29, 2024 01:21:13.154333115 CEST49736443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:13.154364109 CEST4434973643.130.244.80192.168.2.4
      Apr 29, 2024 01:21:13.155906916 CEST4434973543.130.244.80192.168.2.4
      Apr 29, 2024 01:21:13.155925035 CEST4434973543.130.244.80192.168.2.4
      Apr 29, 2024 01:21:13.155972958 CEST49735443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:13.158185959 CEST4434973643.130.244.80192.168.2.4
      Apr 29, 2024 01:21:13.158266068 CEST49736443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:13.198065996 CEST49735443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:13.198218107 CEST4434973543.130.244.80192.168.2.4
      Apr 29, 2024 01:21:13.199004889 CEST49736443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:13.199162960 CEST49735443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:13.199177980 CEST4434973543.130.244.80192.168.2.4
      Apr 29, 2024 01:21:13.199248075 CEST4434973643.130.244.80192.168.2.4
      Apr 29, 2024 01:21:13.241134882 CEST49735443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:13.243125916 CEST49736443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:13.243139029 CEST4434973643.130.244.80192.168.2.4
      Apr 29, 2024 01:21:13.294611931 CEST49736443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:13.706880093 CEST4434973543.130.244.80192.168.2.4
      Apr 29, 2024 01:21:13.706974030 CEST4434973543.130.244.80192.168.2.4
      Apr 29, 2024 01:21:13.707043886 CEST49735443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:13.744620085 CEST49735443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:13.744632959 CEST4434973543.130.244.80192.168.2.4
      Apr 29, 2024 01:21:15.242650032 CEST49743443192.168.2.4142.250.191.164
      Apr 29, 2024 01:21:15.242679119 CEST44349743142.250.191.164192.168.2.4
      Apr 29, 2024 01:21:15.243998051 CEST49743443192.168.2.4142.250.191.164
      Apr 29, 2024 01:21:15.243998051 CEST49743443192.168.2.4142.250.191.164
      Apr 29, 2024 01:21:15.244024992 CEST44349743142.250.191.164192.168.2.4
      Apr 29, 2024 01:21:15.484334946 CEST44349743142.250.191.164192.168.2.4
      Apr 29, 2024 01:21:15.485716105 CEST49743443192.168.2.4142.250.191.164
      Apr 29, 2024 01:21:15.485735893 CEST44349743142.250.191.164192.168.2.4
      Apr 29, 2024 01:21:15.487142086 CEST44349743142.250.191.164192.168.2.4
      Apr 29, 2024 01:21:15.487294912 CEST49743443192.168.2.4142.250.191.164
      Apr 29, 2024 01:21:15.493236065 CEST49743443192.168.2.4142.250.191.164
      Apr 29, 2024 01:21:15.493324041 CEST44349743142.250.191.164192.168.2.4
      Apr 29, 2024 01:21:15.644758940 CEST49743443192.168.2.4142.250.191.164
      Apr 29, 2024 01:21:15.644798040 CEST44349743142.250.191.164192.168.2.4
      Apr 29, 2024 01:21:15.837487936 CEST49743443192.168.2.4142.250.191.164
      Apr 29, 2024 01:21:17.639548063 CEST49744443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:17.639586926 CEST4434974423.196.50.101192.168.2.4
      Apr 29, 2024 01:21:17.639646053 CEST49744443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:17.641345024 CEST49744443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:17.641352892 CEST4434974423.196.50.101192.168.2.4
      Apr 29, 2024 01:21:17.869457006 CEST4434974423.196.50.101192.168.2.4
      Apr 29, 2024 01:21:17.869602919 CEST49744443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:17.871612072 CEST49744443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:17.871617079 CEST4434974423.196.50.101192.168.2.4
      Apr 29, 2024 01:21:17.871813059 CEST4434974423.196.50.101192.168.2.4
      Apr 29, 2024 01:21:17.906929016 CEST49744443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:17.952116966 CEST4434974423.196.50.101192.168.2.4
      Apr 29, 2024 01:21:18.102477074 CEST4434974423.196.50.101192.168.2.4
      Apr 29, 2024 01:21:18.102612972 CEST4434974423.196.50.101192.168.2.4
      Apr 29, 2024 01:21:18.102669001 CEST49744443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:18.102814913 CEST49744443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:18.102826118 CEST4434974423.196.50.101192.168.2.4
      Apr 29, 2024 01:21:18.266824961 CEST49745443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:18.266911030 CEST4434974523.196.50.101192.168.2.4
      Apr 29, 2024 01:21:18.266995907 CEST49745443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:18.267481089 CEST49745443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:18.267515898 CEST4434974523.196.50.101192.168.2.4
      Apr 29, 2024 01:21:18.491816044 CEST4434974523.196.50.101192.168.2.4
      Apr 29, 2024 01:21:18.491916895 CEST49745443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:18.496232033 CEST49745443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:18.496258020 CEST4434974523.196.50.101192.168.2.4
      Apr 29, 2024 01:21:18.496462107 CEST4434974523.196.50.101192.168.2.4
      Apr 29, 2024 01:21:18.498559952 CEST49745443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:18.540158987 CEST4434974523.196.50.101192.168.2.4
      Apr 29, 2024 01:21:18.712205887 CEST4434974523.196.50.101192.168.2.4
      Apr 29, 2024 01:21:18.712251902 CEST4434974523.196.50.101192.168.2.4
      Apr 29, 2024 01:21:18.712325096 CEST49745443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:18.713413954 CEST49745443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:18.713448048 CEST4434974523.196.50.101192.168.2.4
      Apr 29, 2024 01:21:18.713495016 CEST49745443192.168.2.423.196.50.101
      Apr 29, 2024 01:21:18.713512897 CEST4434974523.196.50.101192.168.2.4
      Apr 29, 2024 01:21:25.464258909 CEST44349743142.250.191.164192.168.2.4
      Apr 29, 2024 01:21:25.464320898 CEST44349743142.250.191.164192.168.2.4
      Apr 29, 2024 01:21:25.464370012 CEST49743443192.168.2.4142.250.191.164
      Apr 29, 2024 01:21:25.481945992 CEST49743443192.168.2.4142.250.191.164
      Apr 29, 2024 01:21:25.481964111 CEST44349743142.250.191.164192.168.2.4
      Apr 29, 2024 01:21:32.682894945 CEST4434973643.130.244.80192.168.2.4
      Apr 29, 2024 01:21:32.683095932 CEST4434973643.130.244.80192.168.2.4
      Apr 29, 2024 01:21:32.683159113 CEST49736443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:32.879606009 CEST49736443192.168.2.443.130.244.80
      Apr 29, 2024 01:21:32.879635096 CEST4434973643.130.244.80192.168.2.4
      Apr 29, 2024 01:22:15.175708055 CEST49772443192.168.2.4142.250.191.164
      Apr 29, 2024 01:22:15.175746918 CEST44349772142.250.191.164192.168.2.4
      Apr 29, 2024 01:22:15.175805092 CEST49772443192.168.2.4142.250.191.164
      Apr 29, 2024 01:22:15.177696943 CEST49772443192.168.2.4142.250.191.164
      Apr 29, 2024 01:22:15.177710056 CEST44349772142.250.191.164192.168.2.4
      Apr 29, 2024 01:22:15.418675900 CEST44349772142.250.191.164192.168.2.4
      Apr 29, 2024 01:22:15.419241905 CEST49772443192.168.2.4142.250.191.164
      Apr 29, 2024 01:22:15.419264078 CEST44349772142.250.191.164192.168.2.4
      Apr 29, 2024 01:22:15.419717073 CEST44349772142.250.191.164192.168.2.4
      Apr 29, 2024 01:22:15.420389891 CEST49772443192.168.2.4142.250.191.164
      Apr 29, 2024 01:22:15.420468092 CEST44349772142.250.191.164192.168.2.4
      Apr 29, 2024 01:22:15.472856045 CEST49772443192.168.2.4142.250.191.164
      Apr 29, 2024 01:22:25.425148010 CEST44349772142.250.191.164192.168.2.4
      Apr 29, 2024 01:22:25.425237894 CEST44349772142.250.191.164192.168.2.4
      Apr 29, 2024 01:22:25.425363064 CEST49772443192.168.2.4142.250.191.164
      Apr 29, 2024 01:22:26.879975080 CEST49772443192.168.2.4142.250.191.164
      Apr 29, 2024 01:22:26.880009890 CEST44349772142.250.191.164192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Apr 29, 2024 01:21:10.555715084 CEST53560681.1.1.1192.168.2.4
      Apr 29, 2024 01:21:10.556047916 CEST53508301.1.1.1192.168.2.4
      Apr 29, 2024 01:21:11.242839098 CEST53568581.1.1.1192.168.2.4
      Apr 29, 2024 01:21:11.737027884 CEST6064053192.168.2.41.1.1.1
      Apr 29, 2024 01:21:11.737164974 CEST5967653192.168.2.41.1.1.1
      Apr 29, 2024 01:21:11.858776093 CEST53606401.1.1.1192.168.2.4
      Apr 29, 2024 01:21:11.889597893 CEST53596761.1.1.1192.168.2.4
      Apr 29, 2024 01:21:15.130354881 CEST5540853192.168.2.41.1.1.1
      Apr 29, 2024 01:21:15.131021023 CEST5582953192.168.2.41.1.1.1
      Apr 29, 2024 01:21:15.240633011 CEST53554081.1.1.1192.168.2.4
      Apr 29, 2024 01:21:15.241096020 CEST53558291.1.1.1192.168.2.4
      Apr 29, 2024 01:21:33.265173912 CEST138138192.168.2.4192.168.2.255
      Apr 29, 2024 01:21:33.488888025 CEST53554381.1.1.1192.168.2.4
      Apr 29, 2024 01:21:53.084975958 CEST53544741.1.1.1192.168.2.4
      Apr 29, 2024 01:22:10.374686956 CEST53578671.1.1.1192.168.2.4
      Apr 29, 2024 01:22:15.482131958 CEST53553931.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Apr 29, 2024 01:21:11.737027884 CEST192.168.2.41.1.1.10xbdcbStandard query (0)amzaon.co.jp.luqizhubao.comA (IP address)IN (0x0001)false
      Apr 29, 2024 01:21:11.737164974 CEST192.168.2.41.1.1.10x4665Standard query (0)amzaon.co.jp.luqizhubao.com65IN (0x0001)false
      Apr 29, 2024 01:21:15.130354881 CEST192.168.2.41.1.1.10x2c09Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Apr 29, 2024 01:21:15.131021023 CEST192.168.2.41.1.1.10xbcdStandard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Apr 29, 2024 01:21:11.858776093 CEST1.1.1.1192.168.2.40xbdcbNo error (0)amzaon.co.jp.luqizhubao.com43.130.244.80A (IP address)IN (0x0001)false
      Apr 29, 2024 01:21:15.240633011 CEST1.1.1.1192.168.2.40x2c09No error (0)www.google.com142.250.191.164A (IP address)IN (0x0001)false
      Apr 29, 2024 01:21:15.241096020 CEST1.1.1.1192.168.2.40xbcdNo error (0)www.google.com65IN (0x0001)false
      Apr 29, 2024 01:21:27.173278093 CEST1.1.1.1192.168.2.40x88e8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Apr 29, 2024 01:21:27.173278093 CEST1.1.1.1192.168.2.40x88e8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      Apr 29, 2024 01:21:40.022278070 CEST1.1.1.1192.168.2.40x1cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Apr 29, 2024 01:21:40.022278070 CEST1.1.1.1192.168.2.40x1cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      Apr 29, 2024 01:22:08.165904999 CEST1.1.1.1192.168.2.40xea80No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Apr 29, 2024 01:22:08.165904999 CEST1.1.1.1192.168.2.40xea80No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      Apr 29, 2024 01:22:23.176950932 CEST1.1.1.1192.168.2.40xf54bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Apr 29, 2024 01:22:23.176950932 CEST1.1.1.1192.168.2.40xf54bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
      • amzaon.co.jp.luqizhubao.com
      • fs.microsoft.com
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.44973543.130.244.80443348C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2024-04-28 23:21:13 UTC683OUTGET /660ebca95ab13 HTTP/1.1
      Host: amzaon.co.jp.luqizhubao.com
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9
      2024-04-28 23:21:13 UTC665INHTTP/1.1 302 Found
      Date: Sun, 28 Apr 2024 23:21:13 GMT
      Server: Apache
      Expires: Thu, 19 Nov 1981 08:52:00 GMT
      Cache-Control: no-store, no-cache, must-revalidate
      Pragma: no-cache
      Set-Cookie: PHPSESSID=pj1h5h791sgfof38vr5oh6ai45; path=/
      Access-Control-Allow-Origin: *
      Access-Control-Allow-Methods: GET,POST,OPTIONS,PUT,DELETE
      Content-Security-Policy: frame-ancestors 'none'
      X-Content-Type-Options: nosniff
      X-Dns-Prefetch-Control: off
      X-Frame-Options: SAMEORIGIN
      x-xss-protection: 1; mode=block
      Upgrade-Insecure-Requests: 1
      Upgrade: h2
      Connection: Upgrade, close
      Location: http://localhost
      Content-Length: 0
      Content-Type: text/html; charset=UTF-8


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.44974423.196.50.101443
      TimestampBytes transferredDirectionData
      2024-04-28 23:21:17 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-04-28 23:21:18 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (chd/0790)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-eus-z1
      Cache-Control: public, max-age=114125
      Date: Sun, 28 Apr 2024 23:21:18 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.44974523.196.50.101443
      TimestampBytes transferredDirectionData
      2024-04-28 23:21:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-04-28 23:21:18 UTC456INHTTP/1.1 200 OK
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (chd/074E)
      X-CID: 11
      Cache-Control: public, max-age=114209
      Date: Sun, 28 Apr 2024 23:21:18 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-04-28 23:21:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:01:21:05
      Start date:29/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:01:21:09
      Start date:29/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1936,i,4384656068531050269,9766845984834406875,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:01:21:11
      Start date:29/04/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://amzaon.co.jp.luqizhubao.com/660ebca95ab13"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly