Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://erdvoxd.cn/

Overview

General Information

Sample URL:https://erdvoxd.cn/
Analysis ID:1428449
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2000,i,4468460890499570535,11009296356888386774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://erdvoxd.cn/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: erdvoxd.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: erdvoxd.cn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/0@5/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2000,i,4468460890499570535,11009296356888386774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://erdvoxd.cn/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2000,i,4468460890499570535,11009296356888386774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    erdvoxd.cn
    45.192.179.58
    truefalse
      unknown
      www.google.com
      142.250.105.105
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://erdvoxd.cn/false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.105.105
            www.google.comUnited States
            15169GOOGLEUSfalse
            45.192.179.58
            erdvoxd.cnSeychelles
            137443ANCHGLOBAL-AS-APAnchnetAsiaLimitedHKfalse
            IP
            192.168.2.4
            127.0.0.1
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1428449
            Start date and time:2024-04-19 00:01:34 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 9s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://erdvoxd.cn/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@20/0@5/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 64.233.185.94, 172.217.215.138, 172.217.215.102, 172.217.215.100, 172.217.215.113, 172.217.215.101, 172.217.215.139, 64.233.185.84, 34.104.35.123, 13.85.23.86, 199.232.210.172, 192.229.211.108, 52.165.164.15, 64.233.177.94
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://erdvoxd.cn/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 19, 2024 00:02:17.393156052 CEST49678443192.168.2.4104.46.162.224
            Apr 19, 2024 00:02:18.127531052 CEST49675443192.168.2.4173.222.162.32
            Apr 19, 2024 00:02:27.952431917 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:27.952510118 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 00:02:27.952580929 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:27.952980042 CEST49737443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:27.953053951 CEST4434973745.192.179.58192.168.2.4
            Apr 19, 2024 00:02:27.953119993 CEST49737443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:27.953236103 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:27.953269958 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 00:02:27.953495979 CEST49737443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:27.953542948 CEST4434973745.192.179.58192.168.2.4
            Apr 19, 2024 00:02:28.599720955 CEST4434973745.192.179.58192.168.2.4
            Apr 19, 2024 00:02:28.600063086 CEST49737443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:28.600133896 CEST4434973745.192.179.58192.168.2.4
            Apr 19, 2024 00:02:28.601315022 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 00:02:28.601592064 CEST4434973745.192.179.58192.168.2.4
            Apr 19, 2024 00:02:28.601680040 CEST49737443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:28.601681948 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:28.601737976 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 00:02:28.602705002 CEST49737443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:28.602801085 CEST4434973745.192.179.58192.168.2.4
            Apr 19, 2024 00:02:28.602924109 CEST49737443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:28.602941036 CEST4434973745.192.179.58192.168.2.4
            Apr 19, 2024 00:02:28.603480101 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 00:02:28.603555918 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:28.604439020 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:28.604532957 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 00:02:28.649115086 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:28.649171114 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 00:02:28.649250984 CEST49737443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:28.695663929 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:29.036834955 CEST49739443192.168.2.4142.250.105.105
            Apr 19, 2024 00:02:29.036850929 CEST44349739142.250.105.105192.168.2.4
            Apr 19, 2024 00:02:29.036911011 CEST49739443192.168.2.4142.250.105.105
            Apr 19, 2024 00:02:29.037262917 CEST49739443192.168.2.4142.250.105.105
            Apr 19, 2024 00:02:29.037272930 CEST44349739142.250.105.105192.168.2.4
            Apr 19, 2024 00:02:29.255698919 CEST4434973745.192.179.58192.168.2.4
            Apr 19, 2024 00:02:29.255764961 CEST4434973745.192.179.58192.168.2.4
            Apr 19, 2024 00:02:29.255814075 CEST49737443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:29.258263111 CEST44349739142.250.105.105192.168.2.4
            Apr 19, 2024 00:02:29.258635998 CEST49739443192.168.2.4142.250.105.105
            Apr 19, 2024 00:02:29.258641958 CEST44349739142.250.105.105192.168.2.4
            Apr 19, 2024 00:02:29.259282112 CEST49737443192.168.2.445.192.179.58
            Apr 19, 2024 00:02:29.259299994 CEST4434973745.192.179.58192.168.2.4
            Apr 19, 2024 00:02:29.260081053 CEST44349739142.250.105.105192.168.2.4
            Apr 19, 2024 00:02:29.260216951 CEST49739443192.168.2.4142.250.105.105
            Apr 19, 2024 00:02:29.261567116 CEST49739443192.168.2.4142.250.105.105
            Apr 19, 2024 00:02:29.261643887 CEST44349739142.250.105.105192.168.2.4
            Apr 19, 2024 00:02:29.313544035 CEST49739443192.168.2.4142.250.105.105
            Apr 19, 2024 00:02:29.313549995 CEST44349739142.250.105.105192.168.2.4
            Apr 19, 2024 00:02:29.362309933 CEST49739443192.168.2.4142.250.105.105
            Apr 19, 2024 00:02:30.235640049 CEST49744443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.235656023 CEST4434974423.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.235724926 CEST49744443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.237962961 CEST49744443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.237971067 CEST4434974423.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.453547955 CEST4434974423.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.453619957 CEST49744443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.457209110 CEST49744443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.457216024 CEST4434974423.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.457459927 CEST4434974423.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.505326986 CEST49744443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.551687002 CEST49744443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.592123032 CEST4434974423.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.656085014 CEST4434974423.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.656146049 CEST4434974423.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.656285048 CEST49744443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.656296968 CEST4434974423.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.656310081 CEST49744443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.656310081 CEST49744443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.656316042 CEST4434974423.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.656322956 CEST4434974423.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.719360113 CEST49745443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.719412088 CEST4434974523.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.719497919 CEST49745443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.720594883 CEST49745443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.720613956 CEST4434974523.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.936992884 CEST4434974523.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.937082052 CEST49745443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.957113028 CEST49745443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:30.957170963 CEST4434974523.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.958178997 CEST4434974523.63.206.91192.168.2.4
            Apr 19, 2024 00:02:30.960588932 CEST49745443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:31.004132986 CEST4434974523.63.206.91192.168.2.4
            Apr 19, 2024 00:02:31.145230055 CEST4434974523.63.206.91192.168.2.4
            Apr 19, 2024 00:02:31.145751953 CEST4434974523.63.206.91192.168.2.4
            Apr 19, 2024 00:02:31.145829916 CEST49745443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:31.147195101 CEST49745443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:31.147231102 CEST4434974523.63.206.91192.168.2.4
            Apr 19, 2024 00:02:31.147300005 CEST49745443192.168.2.423.63.206.91
            Apr 19, 2024 00:02:31.147315979 CEST4434974523.63.206.91192.168.2.4
            Apr 19, 2024 00:02:39.268244028 CEST44349739142.250.105.105192.168.2.4
            Apr 19, 2024 00:02:39.268301964 CEST44349739142.250.105.105192.168.2.4
            Apr 19, 2024 00:02:39.268666029 CEST49739443192.168.2.4142.250.105.105
            Apr 19, 2024 00:02:40.131227970 CEST49739443192.168.2.4142.250.105.105
            Apr 19, 2024 00:02:40.131247997 CEST44349739142.250.105.105192.168.2.4
            Apr 19, 2024 00:03:13.649658918 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 00:03:13.649717093 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 00:03:28.585417986 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 00:03:28.585586071 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 00:03:28.585656881 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 00:03:28.979322910 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 00:03:28.979362965 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 00:03:28.979752064 CEST49772443192.168.2.4142.250.105.105
            Apr 19, 2024 00:03:28.979836941 CEST44349772142.250.105.105192.168.2.4
            Apr 19, 2024 00:03:28.980248928 CEST49772443192.168.2.4142.250.105.105
            Apr 19, 2024 00:03:28.980823040 CEST49772443192.168.2.4142.250.105.105
            Apr 19, 2024 00:03:28.980855942 CEST44349772142.250.105.105192.168.2.4
            Apr 19, 2024 00:03:29.202363968 CEST44349772142.250.105.105192.168.2.4
            Apr 19, 2024 00:03:29.202722073 CEST49772443192.168.2.4142.250.105.105
            Apr 19, 2024 00:03:29.202760935 CEST44349772142.250.105.105192.168.2.4
            Apr 19, 2024 00:03:29.203877926 CEST44349772142.250.105.105192.168.2.4
            Apr 19, 2024 00:03:29.204416037 CEST49772443192.168.2.4142.250.105.105
            Apr 19, 2024 00:03:29.204597950 CEST44349772142.250.105.105192.168.2.4
            Apr 19, 2024 00:03:29.251315117 CEST49772443192.168.2.4142.250.105.105
            Apr 19, 2024 00:03:36.345180035 CEST4972380192.168.2.472.21.81.240
            Apr 19, 2024 00:03:36.345268011 CEST4972480192.168.2.472.21.81.240
            Apr 19, 2024 00:03:36.448883057 CEST804972372.21.81.240192.168.2.4
            Apr 19, 2024 00:03:36.448906898 CEST804972472.21.81.240192.168.2.4
            Apr 19, 2024 00:03:36.448954105 CEST4972380192.168.2.472.21.81.240
            Apr 19, 2024 00:03:36.448971987 CEST4972480192.168.2.472.21.81.240
            Apr 19, 2024 00:03:39.215148926 CEST44349772142.250.105.105192.168.2.4
            Apr 19, 2024 00:03:39.215289116 CEST44349772142.250.105.105192.168.2.4
            Apr 19, 2024 00:03:39.215362072 CEST49772443192.168.2.4142.250.105.105
            Apr 19, 2024 00:03:39.894117117 CEST49772443192.168.2.4142.250.105.105
            Apr 19, 2024 00:03:39.894144058 CEST44349772142.250.105.105192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 19, 2024 00:02:25.419363022 CEST53521471.1.1.1192.168.2.4
            Apr 19, 2024 00:02:25.419378996 CEST53571311.1.1.1192.168.2.4
            Apr 19, 2024 00:02:26.301393032 CEST53639431.1.1.1192.168.2.4
            Apr 19, 2024 00:02:26.926274061 CEST6172353192.168.2.41.1.1.1
            Apr 19, 2024 00:02:26.926425934 CEST6054253192.168.2.41.1.1.1
            Apr 19, 2024 00:02:27.515918970 CEST53605421.1.1.1192.168.2.4
            Apr 19, 2024 00:02:27.943098068 CEST5320053192.168.2.41.1.1.1
            Apr 19, 2024 00:02:27.945000887 CEST53617231.1.1.1192.168.2.4
            Apr 19, 2024 00:02:28.730412960 CEST53532001.1.1.1192.168.2.4
            Apr 19, 2024 00:02:28.929178953 CEST6066353192.168.2.41.1.1.1
            Apr 19, 2024 00:02:28.929388046 CEST5309653192.168.2.41.1.1.1
            Apr 19, 2024 00:02:29.034946918 CEST53606631.1.1.1192.168.2.4
            Apr 19, 2024 00:02:29.035501957 CEST53530961.1.1.1192.168.2.4
            Apr 19, 2024 00:02:43.562184095 CEST53513911.1.1.1192.168.2.4
            Apr 19, 2024 00:02:47.917937994 CEST138138192.168.2.4192.168.2.255
            Apr 19, 2024 00:03:02.614268064 CEST53603981.1.1.1192.168.2.4
            Apr 19, 2024 00:03:24.656464100 CEST53551171.1.1.1192.168.2.4
            Apr 19, 2024 00:03:25.171312094 CEST53596751.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Apr 19, 2024 00:02:28.730519056 CEST192.168.2.41.1.1.1c1f0(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 19, 2024 00:02:26.926274061 CEST192.168.2.41.1.1.10x9ea3Standard query (0)erdvoxd.cnA (IP address)IN (0x0001)false
            Apr 19, 2024 00:02:26.926425934 CEST192.168.2.41.1.1.10xf9ecStandard query (0)erdvoxd.cn65IN (0x0001)false
            Apr 19, 2024 00:02:27.943098068 CEST192.168.2.41.1.1.10x1123Standard query (0)erdvoxd.cnA (IP address)IN (0x0001)false
            Apr 19, 2024 00:02:28.929178953 CEST192.168.2.41.1.1.10x535Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 19, 2024 00:02:28.929388046 CEST192.168.2.41.1.1.10xf874Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 19, 2024 00:02:27.945000887 CEST1.1.1.1192.168.2.40x9ea3No error (0)erdvoxd.cn45.192.179.58A (IP address)IN (0x0001)false
            Apr 19, 2024 00:02:28.730412960 CEST1.1.1.1192.168.2.40x1123No error (0)erdvoxd.cn45.192.179.58A (IP address)IN (0x0001)false
            Apr 19, 2024 00:02:29.034946918 CEST1.1.1.1192.168.2.40x535No error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
            Apr 19, 2024 00:02:29.034946918 CEST1.1.1.1192.168.2.40x535No error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
            Apr 19, 2024 00:02:29.034946918 CEST1.1.1.1192.168.2.40x535No error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
            Apr 19, 2024 00:02:29.034946918 CEST1.1.1.1192.168.2.40x535No error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
            Apr 19, 2024 00:02:29.034946918 CEST1.1.1.1192.168.2.40x535No error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
            Apr 19, 2024 00:02:29.034946918 CEST1.1.1.1192.168.2.40x535No error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
            Apr 19, 2024 00:02:29.035501957 CEST1.1.1.1192.168.2.40xf874No error (0)www.google.com65IN (0x0001)false
            Apr 19, 2024 00:02:41.529216051 CEST1.1.1.1192.168.2.40xf264No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Apr 19, 2024 00:02:41.529216051 CEST1.1.1.1192.168.2.40xf264No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Apr 19, 2024 00:02:41.948738098 CEST1.1.1.1192.168.2.40xec2fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:02:41.948738098 CEST1.1.1.1192.168.2.40xec2fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 00:02:54.735924006 CEST1.1.1.1192.168.2.40x850No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:02:54.735924006 CEST1.1.1.1192.168.2.40x850No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 00:03:17.704886913 CEST1.1.1.1192.168.2.40x2197No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:03:17.704886913 CEST1.1.1.1192.168.2.40x2197No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 00:03:37.419589043 CEST1.1.1.1192.168.2.40xbd37No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:03:37.419589043 CEST1.1.1.1192.168.2.40xbd37No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • erdvoxd.cn
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973745.192.179.584434460C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 22:02:28 UTC653OUTGET / HTTP/1.1
            Host: erdvoxd.cn
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 22:02:29 UTC403INHTTP/1.1 302 Found
            Server: nginx
            Date: Thu, 18 Apr 2024 22:02:02 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            Set-Cookie: PHPSESSID=kltsi809kp1p7crtfrvmqj3eug; path=/
            Expires: Thu, 19 Nov 1981 08:52:00 GMT
            Cache-Control: no-store, no-cache, must-revalidate
            Pragma: no-cache
            Location: http://localhost/
            Strict-Transport-Security: max-age=31536000
            2024-04-18 22:02:29 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44974423.63.206.91443
            TimestampBytes transferredDirectionData
            2024-04-18 22:02:30 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 22:02:30 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/073D)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=205278
            Date: Thu, 18 Apr 2024 22:02:30 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44974523.63.206.91443
            TimestampBytes transferredDirectionData
            2024-04-18 22:02:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 22:02:31 UTC531INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=205262
            Date: Thu, 18 Apr 2024 22:02:31 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-18 22:02:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:00:02:20
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:00:02:22
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=2000,i,4468460890499570535,11009296356888386774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:00:02:25
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://erdvoxd.cn/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly