Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://huiyuan-sh.com/

Overview

General Information

Sample URL:https://huiyuan-sh.com/
Analysis ID:1428459
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2016,i,16147856606403169602,11218634441725562344,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://huiyuan-sh.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://huiyuan-sh.comMatcher: Template: amazon matched with high similarity
Source: https://huiyuan-sh.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49724 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49724 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: huiyuan-sh.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: huiyuan-sh.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://huiyuan-sh.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: huiyuan-sh.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: huiyuan-sh.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713479531913&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Thu, 18 Apr 2024 22:32:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encoding
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@16/11@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2016,i,16147856606403169602,11218634441725562344,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://huiyuan-sh.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2016,i,16147856606403169602,11218634441725562344,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
huiyuan-sh.com
87.121.112.42
truefalse
    unknown
    www.google.com
    74.125.138.106
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://huiyuan-sh.com/false
          unknown
          https://huiyuan-sh.com/favicon.icofalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            74.125.138.106
            www.google.comUnited States
            15169GOOGLEUSfalse
            87.121.112.42
            huiyuan-sh.comBulgaria
            34224NETERRA-ASBGfalse
            IP
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1428459
            Start date and time:2024-04-19 00:31:37 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 6s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://huiyuan-sh.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.phis.win@16/11@6/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.105.94, 64.233.185.84, 108.177.122.138, 108.177.122.102, 108.177.122.100, 108.177.122.113, 108.177.122.139, 108.177.122.101, 34.104.35.123, 20.12.23.50, 72.21.81.240, 199.232.210.172, 192.229.211.108, 52.165.164.15, 20.3.187.198, 142.250.9.94
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://huiyuan-sh.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 21:32:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.984807465087292
            Encrypted:false
            SSDEEP:48:8FdFTNdBHSidAKZdA19ehwiZUklqehYy+3:8t3GHy
            MD5:EF1FE467F1F5EF69F08B65AA9DAD8081
            SHA1:491E0E150B28689661319C4AA12B441BB59889A8
            SHA-256:1E368266EE35A4E3529DC0E40255A0E8B2637EB91E0BBAACCDC1812D5D174FF3
            SHA-512:0B34F939D0C75346CA80246D90D37C54E1A2640EDA9022CDD6B192AFAB8A108CB15E5454D1649E318FC4D4A51DB3A0033316133CCB85783F69E9ECA59EBE177C
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....+..J....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........C........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 21:32:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):4.000033879411953
            Encrypted:false
            SSDEEP:48:8midFTNdBHSidAKZdA1weh/iZUkAQkqeh3y+2:8h3E9QWy
            MD5:94C4977605D0B59521A0FD9AA6F996FE
            SHA1:E2B958BAA116CE445C46CCC856FD0D9E2659FEAC
            SHA-256:C932EA8CC724A9AF799855FC57C3F4424406140720989AC753E0CA51F3AD898E
            SHA-512:293F2F161753924C93EFCCDB14DBACC6445A62F372412FA58FCC83D16F93049EA891BE40985B7A2418A456234907C67A16F67DEE519435B10E03C57757704EBC
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.......J....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........C........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.008458536501715
            Encrypted:false
            SSDEEP:48:8xGdFTNdsHSidAKZdA14tseh7sFiZUkmgqeh7s1y+BX:8x83znDy
            MD5:3AD15241891B148BA768293A2CC34673
            SHA1:BE9ED523384CF7D6757A6C2354A349B6B2C1480E
            SHA-256:4E12D4BFADF98DE4D4CCA78F1C1587475015FD85E34B15AB35F7A151A125F631
            SHA-512:1F8BC92E8473A116C81C4FAB7149A31215EF4E9BD0FB016F1F743BF9D25C5013F911DF9CA7C618CEBC43675CBEAC0CB09DF0FFBECE07FA52FA790B6CBAA9D682
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........C........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 21:32:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9988600752474075
            Encrypted:false
            SSDEEP:48:8vdFTNdBHSidAKZdA1vehDiZUkwqeh7y+R:8L3PNy
            MD5:23F327A6E681BE0111CB8AB87895D79F
            SHA1:EF97D6E1C8AA582931B9684BDC1A80A97421FC89
            SHA-256:73B2622D38A5AA70E54ED0B7E20F22EA516C676937E2A471E2A81D2691AAD031
            SHA-512:753D89FDC2A81346FF3A5A7A8A7EFEC11EA5F263AAE8A5F82E259EDA15C5F0756A93ECC6BC5F37A5D5D2B1A646920B6D45D4B49C14C91659FBCC9140653F5782
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......J....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........C........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 21:32:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9884575515882177
            Encrypted:false
            SSDEEP:48:8JdFTNdBHSidAKZdA1hehBiZUk1W1qehxy+C:8R3v9Ry
            MD5:402232AFAC471F487936595E49FB658D
            SHA1:E301D68FDCE91E23FE92BF1658C8EDC7DE9D41BD
            SHA-256:FC8B780420777865497A9098132D0A5BD3748AB8C6D4F54ED31B06FEA9FCF62A
            SHA-512:2469C10CB79B6D5513A27439F208BA6925AC768A296647C09071FB7DC336C3D7EFDAA540571AAF88BC00142722D803CB16170E3AB44A8C27134786BCA5A8FD5D
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....N..J....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........C........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 21:32:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):4.000796277553842
            Encrypted:false
            SSDEEP:48:8idFTNdBHSidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbDy+yT+:8I3nT/TbxWOvTbDy7T
            MD5:B9D533C3CF31437DA3F5CE738E0FA23F
            SHA1:2BE8113D26ADBCCB20CDBA2174F4EB4C5FF48C38
            SHA-256:CEE1DE757221DC45FA14E313F2E217C9D928B93C4073826E239D0521295A7815
            SHA-512:3DF8B1B107EB855932AAA048A90B78694CC1D76F693CAE33D8A180582FFA92646040CA3C5D10F463F466F079E8FDEBE95C54685254DC21CA7FF0EF8257995B76
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.......J....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........C........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
            Category:dropped
            Size (bytes):17542
            Entropy (8bit):2.247918084411713
            Encrypted:false
            SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
            MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
            SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
            SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
            SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
            Malicious:false
            Reputation:low
            Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):194
            Entropy (8bit):5.02732657063762
            Encrypted:false
            SSDEEP:3:PIyPhxn0+7JD0bZxgROngsoMHXbZ6iMyF0U96LFa3RsxRNs+GBFK67hXW1Hj:pn0+1Q9xUigsoCX966F0CGxdGzKGSD
            MD5:CBB55BCC4E4C013040B33E22FAAA013D
            SHA1:7995E35B37532EE7ABE715F23225A88A81BEB5D2
            SHA-256:AFCA372F9959CB6C46BDE573D25172C1B223DAC52CBA20FFAD3C8FC2EA09CC8E
            SHA-512:751A6FA05158382C18079BFEB1BD155651C5C0B003AC4A097541FDCC08A1EB3B17E06073A8EC68E9B2F42FE58DE5F8B10CE0E10429FB45535A02352C8A5FFA49
            Malicious:false
            Reputation:low
            URL:https://huiyuan-sh.com/
            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You dont have permission to access / on this server.</p></body></html>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
            Category:downloaded
            Size (bytes):17542
            Entropy (8bit):2.247918084411713
            Encrypted:false
            SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
            MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
            SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
            SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
            SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
            Malicious:false
            Reputation:low
            URL:https://huiyuan-sh.com/favicon.ico
            Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 19, 2024 00:32:21.669428110 CEST49675443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:21.669435024 CEST49674443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:21.935008049 CEST49673443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:28.230592966 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.230671883 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:28.230746984 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.231215954 CEST49711443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.231288910 CEST4434971187.121.112.42192.168.2.5
            Apr 19, 2024 00:32:28.231369019 CEST49711443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.231893063 CEST49711443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.231942892 CEST4434971187.121.112.42192.168.2.5
            Apr 19, 2024 00:32:28.232213020 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.232248068 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:28.717896938 CEST4434971187.121.112.42192.168.2.5
            Apr 19, 2024 00:32:28.719070911 CEST49711443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.719109058 CEST4434971187.121.112.42192.168.2.5
            Apr 19, 2024 00:32:28.719996929 CEST4434971187.121.112.42192.168.2.5
            Apr 19, 2024 00:32:28.720067978 CEST49711443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.720822096 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:28.721414089 CEST49711443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.721477032 CEST4434971187.121.112.42192.168.2.5
            Apr 19, 2024 00:32:28.721616030 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.721653938 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:28.721918106 CEST49711443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.721927881 CEST4434971187.121.112.42192.168.2.5
            Apr 19, 2024 00:32:28.723304033 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:28.723388910 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.724338055 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.724430084 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:28.772222996 CEST49711443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.772229910 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:28.772263050 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:28.812375069 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:29.368752003 CEST4434971187.121.112.42192.168.2.5
            Apr 19, 2024 00:32:29.368841887 CEST4434971187.121.112.42192.168.2.5
            Apr 19, 2024 00:32:29.368911982 CEST49711443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:29.375984907 CEST49711443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:29.376053095 CEST4434971187.121.112.42192.168.2.5
            Apr 19, 2024 00:32:29.585922956 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:29.632119894 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.053622961 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.053692102 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.053715944 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.053734064 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.053761959 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:30.053771973 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.053792000 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.053807020 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:30.053818941 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.053819895 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:30.053842068 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:30.053843021 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.053867102 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:30.053963900 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.054028034 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:30.054042101 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.054147005 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.054218054 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:30.057374001 CEST49710443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:30.057390928 CEST4434971087.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.524832964 CEST49714443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:30.524918079 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.525007010 CEST49714443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:30.526398897 CEST49714443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:30.526437044 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:30.726902008 CEST49715443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:30.726989985 CEST4434971523.36.68.63192.168.2.5
            Apr 19, 2024 00:32:30.727144957 CEST49715443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:30.732814074 CEST49715443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:30.732850075 CEST4434971523.36.68.63192.168.2.5
            Apr 19, 2024 00:32:30.855635881 CEST49716443192.168.2.574.125.138.106
            Apr 19, 2024 00:32:30.855726957 CEST4434971674.125.138.106192.168.2.5
            Apr 19, 2024 00:32:30.855808020 CEST49716443192.168.2.574.125.138.106
            Apr 19, 2024 00:32:30.871401072 CEST49716443192.168.2.574.125.138.106
            Apr 19, 2024 00:32:30.871440887 CEST4434971674.125.138.106192.168.2.5
            Apr 19, 2024 00:32:30.951275110 CEST4434971523.36.68.63192.168.2.5
            Apr 19, 2024 00:32:30.951381922 CEST49715443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:30.957271099 CEST49715443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:30.957288980 CEST4434971523.36.68.63192.168.2.5
            Apr 19, 2024 00:32:30.957540989 CEST4434971523.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.009368896 CEST49715443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:31.010641098 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:31.011336088 CEST49714443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:31.011368036 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:31.014519930 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:31.014610052 CEST49714443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:31.015295982 CEST49714443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:31.015372992 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:31.015832901 CEST49714443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:31.015841007 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:31.056286097 CEST49714443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:31.082691908 CEST49715443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:31.099138021 CEST4434971674.125.138.106192.168.2.5
            Apr 19, 2024 00:32:31.100229979 CEST49716443192.168.2.574.125.138.106
            Apr 19, 2024 00:32:31.100291014 CEST4434971674.125.138.106192.168.2.5
            Apr 19, 2024 00:32:31.101914883 CEST4434971674.125.138.106192.168.2.5
            Apr 19, 2024 00:32:31.101991892 CEST49716443192.168.2.574.125.138.106
            Apr 19, 2024 00:32:31.109951019 CEST49716443192.168.2.574.125.138.106
            Apr 19, 2024 00:32:31.110066891 CEST4434971674.125.138.106192.168.2.5
            Apr 19, 2024 00:32:31.128122091 CEST4434971523.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.150106907 CEST49716443192.168.2.574.125.138.106
            Apr 19, 2024 00:32:31.150163889 CEST4434971674.125.138.106192.168.2.5
            Apr 19, 2024 00:32:31.195291996 CEST4434971523.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.195347071 CEST4434971523.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.195621967 CEST49715443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:31.195835114 CEST49715443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:31.195869923 CEST4434971523.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.195903063 CEST49715443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:31.195918083 CEST4434971523.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.196878910 CEST49716443192.168.2.574.125.138.106
            Apr 19, 2024 00:32:31.234514952 CEST49717443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:31.234584093 CEST4434971723.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.234697104 CEST49717443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:31.235418081 CEST49717443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:31.235450983 CEST4434971723.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.447834969 CEST4434971723.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.447921991 CEST49717443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:31.452353954 CEST49717443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:31.452380896 CEST4434971723.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.452620029 CEST4434971723.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.456787109 CEST49717443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:31.504116058 CEST4434971723.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.540632963 CEST49673443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:31.655775070 CEST4434971723.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.655846119 CEST4434971723.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.655961037 CEST49717443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:31.658392906 CEST49717443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:31.658432007 CEST4434971723.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.658466101 CEST49717443192.168.2.523.36.68.63
            Apr 19, 2024 00:32:31.658480883 CEST4434971723.36.68.63192.168.2.5
            Apr 19, 2024 00:32:31.718735933 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:31.718771935 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:31.718781948 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:31.718799114 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:31.718832970 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:31.718842983 CEST49714443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:31.718872070 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:31.718902111 CEST49714443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:31.718908072 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:31.718926907 CEST49714443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:31.718945026 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:31.718970060 CEST49714443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:31.718986034 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:31.719110012 CEST49714443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:31.724402905 CEST49714443192.168.2.587.121.112.42
            Apr 19, 2024 00:32:31.724421978 CEST4434971487.121.112.42192.168.2.5
            Apr 19, 2024 00:32:32.965639114 CEST4434970323.1.237.91192.168.2.5
            Apr 19, 2024 00:32:32.965769053 CEST49703443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:41.100519896 CEST4434971674.125.138.106192.168.2.5
            Apr 19, 2024 00:32:41.100667000 CEST4434971674.125.138.106192.168.2.5
            Apr 19, 2024 00:32:41.100862026 CEST49716443192.168.2.574.125.138.106
            Apr 19, 2024 00:32:42.219526052 CEST49716443192.168.2.574.125.138.106
            Apr 19, 2024 00:32:42.219559908 CEST4434971674.125.138.106192.168.2.5
            Apr 19, 2024 00:32:43.459553003 CEST49703443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:43.459649086 CEST49703443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:43.459975958 CEST49724443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:43.460088968 CEST4434972423.1.237.91192.168.2.5
            Apr 19, 2024 00:32:43.460230112 CEST49724443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:43.460465908 CEST49724443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:43.460504055 CEST4434972423.1.237.91192.168.2.5
            Apr 19, 2024 00:32:43.614388943 CEST4434970323.1.237.91192.168.2.5
            Apr 19, 2024 00:32:43.614406109 CEST4434970323.1.237.91192.168.2.5
            Apr 19, 2024 00:32:43.784320116 CEST4434972423.1.237.91192.168.2.5
            Apr 19, 2024 00:32:43.784420967 CEST49724443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:43.961904049 CEST49724443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:43.961961985 CEST4434972423.1.237.91192.168.2.5
            Apr 19, 2024 00:32:43.963032007 CEST4434972423.1.237.91192.168.2.5
            Apr 19, 2024 00:32:43.963118076 CEST49724443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:44.054847956 CEST49724443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:44.055154085 CEST4434972423.1.237.91192.168.2.5
            Apr 19, 2024 00:32:44.055229902 CEST49724443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:44.055260897 CEST4434972423.1.237.91192.168.2.5
            Apr 19, 2024 00:32:44.415765047 CEST4434972423.1.237.91192.168.2.5
            Apr 19, 2024 00:32:44.415868044 CEST49724443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:44.416093111 CEST4434972423.1.237.91192.168.2.5
            Apr 19, 2024 00:32:44.416166067 CEST49724443192.168.2.523.1.237.91
            Apr 19, 2024 00:32:44.416251898 CEST4434972423.1.237.91192.168.2.5
            Apr 19, 2024 00:32:44.416316986 CEST49724443192.168.2.523.1.237.91
            Apr 19, 2024 00:33:30.222372055 CEST49728443192.168.2.574.125.138.106
            Apr 19, 2024 00:33:30.222404957 CEST4434972874.125.138.106192.168.2.5
            Apr 19, 2024 00:33:30.222619057 CEST49728443192.168.2.574.125.138.106
            Apr 19, 2024 00:33:30.223011017 CEST49728443192.168.2.574.125.138.106
            Apr 19, 2024 00:33:30.223046064 CEST4434972874.125.138.106192.168.2.5
            Apr 19, 2024 00:33:30.445075035 CEST4434972874.125.138.106192.168.2.5
            Apr 19, 2024 00:33:30.449659109 CEST49728443192.168.2.574.125.138.106
            Apr 19, 2024 00:33:30.449717045 CEST4434972874.125.138.106192.168.2.5
            Apr 19, 2024 00:33:30.450371981 CEST4434972874.125.138.106192.168.2.5
            Apr 19, 2024 00:33:30.454276085 CEST49728443192.168.2.574.125.138.106
            Apr 19, 2024 00:33:30.454488993 CEST4434972874.125.138.106192.168.2.5
            Apr 19, 2024 00:33:30.508136988 CEST49728443192.168.2.574.125.138.106
            Apr 19, 2024 00:33:40.490499973 CEST4434972874.125.138.106192.168.2.5
            Apr 19, 2024 00:33:40.490719080 CEST4434972874.125.138.106192.168.2.5
            Apr 19, 2024 00:33:40.490819931 CEST49728443192.168.2.574.125.138.106
            Apr 19, 2024 00:33:42.135837078 CEST49728443192.168.2.574.125.138.106
            Apr 19, 2024 00:33:42.135885954 CEST4434972874.125.138.106192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            Apr 19, 2024 00:32:25.926197052 CEST53552431.1.1.1192.168.2.5
            Apr 19, 2024 00:32:26.005239010 CEST53551341.1.1.1192.168.2.5
            Apr 19, 2024 00:32:26.598732948 CEST53642961.1.1.1192.168.2.5
            Apr 19, 2024 00:32:27.797863007 CEST5780453192.168.2.51.1.1.1
            Apr 19, 2024 00:32:27.797863960 CEST5845653192.168.2.51.1.1.1
            Apr 19, 2024 00:32:28.175518990 CEST53578041.1.1.1192.168.2.5
            Apr 19, 2024 00:32:30.071774006 CEST5379953192.168.2.51.1.1.1
            Apr 19, 2024 00:32:30.072208881 CEST5500153192.168.2.51.1.1.1
            Apr 19, 2024 00:32:30.463253021 CEST53537991.1.1.1192.168.2.5
            Apr 19, 2024 00:32:30.537570000 CEST53584561.1.1.1192.168.2.5
            Apr 19, 2024 00:32:30.731571913 CEST5403853192.168.2.51.1.1.1
            Apr 19, 2024 00:32:30.731695890 CEST6453753192.168.2.51.1.1.1
            Apr 19, 2024 00:32:30.838242054 CEST53540381.1.1.1192.168.2.5
            Apr 19, 2024 00:32:30.838787079 CEST53645371.1.1.1192.168.2.5
            Apr 19, 2024 00:32:32.694528103 CEST53550011.1.1.1192.168.2.5
            Apr 19, 2024 00:32:43.700279951 CEST53619011.1.1.1192.168.2.5
            Apr 19, 2024 00:33:02.525099039 CEST53558471.1.1.1192.168.2.5
            Apr 19, 2024 00:33:25.569427967 CEST53542991.1.1.1192.168.2.5
            Apr 19, 2024 00:33:25.821449041 CEST53605661.1.1.1192.168.2.5
            TimestampSource IPDest IPChecksumCodeType
            Apr 19, 2024 00:32:30.537663937 CEST192.168.2.51.1.1.1c1e5(Port unreachable)Destination Unreachable
            Apr 19, 2024 00:32:32.694631100 CEST192.168.2.51.1.1.1c1e5(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 19, 2024 00:32:27.797863007 CEST192.168.2.51.1.1.10xd77cStandard query (0)huiyuan-sh.comA (IP address)IN (0x0001)false
            Apr 19, 2024 00:32:27.797863960 CEST192.168.2.51.1.1.10xd75eStandard query (0)huiyuan-sh.com65IN (0x0001)false
            Apr 19, 2024 00:32:30.071774006 CEST192.168.2.51.1.1.10xeeffStandard query (0)huiyuan-sh.comA (IP address)IN (0x0001)false
            Apr 19, 2024 00:32:30.072208881 CEST192.168.2.51.1.1.10xd711Standard query (0)huiyuan-sh.com65IN (0x0001)false
            Apr 19, 2024 00:32:30.731571913 CEST192.168.2.51.1.1.10xb80fStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 19, 2024 00:32:30.731695890 CEST192.168.2.51.1.1.10x877aStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 19, 2024 00:32:28.175518990 CEST1.1.1.1192.168.2.50xd77cNo error (0)huiyuan-sh.com87.121.112.42A (IP address)IN (0x0001)false
            Apr 19, 2024 00:32:30.463253021 CEST1.1.1.1192.168.2.50xeeffNo error (0)huiyuan-sh.com87.121.112.42A (IP address)IN (0x0001)false
            Apr 19, 2024 00:32:30.537570000 CEST1.1.1.1192.168.2.50xd75eServer failure (2)huiyuan-sh.comnonenone65IN (0x0001)false
            Apr 19, 2024 00:32:30.838242054 CEST1.1.1.1192.168.2.50xb80fNo error (0)www.google.com74.125.138.106A (IP address)IN (0x0001)false
            Apr 19, 2024 00:32:30.838242054 CEST1.1.1.1192.168.2.50xb80fNo error (0)www.google.com74.125.138.147A (IP address)IN (0x0001)false
            Apr 19, 2024 00:32:30.838242054 CEST1.1.1.1192.168.2.50xb80fNo error (0)www.google.com74.125.138.99A (IP address)IN (0x0001)false
            Apr 19, 2024 00:32:30.838242054 CEST1.1.1.1192.168.2.50xb80fNo error (0)www.google.com74.125.138.105A (IP address)IN (0x0001)false
            Apr 19, 2024 00:32:30.838242054 CEST1.1.1.1192.168.2.50xb80fNo error (0)www.google.com74.125.138.103A (IP address)IN (0x0001)false
            Apr 19, 2024 00:32:30.838242054 CEST1.1.1.1192.168.2.50xb80fNo error (0)www.google.com74.125.138.104A (IP address)IN (0x0001)false
            Apr 19, 2024 00:32:30.838787079 CEST1.1.1.1192.168.2.50x877aNo error (0)www.google.com65IN (0x0001)false
            Apr 19, 2024 00:32:32.694528103 CEST1.1.1.1192.168.2.50xd711Server failure (2)huiyuan-sh.comnonenone65IN (0x0001)false
            Apr 19, 2024 00:32:43.211163998 CEST1.1.1.1192.168.2.50xff75No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:32:43.211163998 CEST1.1.1.1192.168.2.50xff75No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 00:32:55.994725943 CEST1.1.1.1192.168.2.50xaf85No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:32:55.994725943 CEST1.1.1.1192.168.2.50xaf85No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 00:33:17.583322048 CEST1.1.1.1192.168.2.50x7b37No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:33:17.583322048 CEST1.1.1.1192.168.2.50x7b37No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 00:33:38.631314039 CEST1.1.1.1192.168.2.50xab89No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 00:33:38.631314039 CEST1.1.1.1192.168.2.50xab89No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • huiyuan-sh.com
            • https:
              • www.bing.com
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.54971187.121.112.424435484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 22:32:28 UTC657OUTGET / HTTP/1.1
            Host: huiyuan-sh.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 22:32:29 UTC188INHTTP/1.1 403 Forbidden
            Server: nginx
            Date: Thu, 18 Apr 2024 22:32:29 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            Vary: Accept-Encoding
            2024-04-18 22:32:29 UTC205INData Raw: 63 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 64 6f 6e 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 2f 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
            Data Ascii: c2<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>Forbidden</h1><p>You dont have permission to access / on this server.</p></body></html>0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.54971087.121.112.424435484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 22:32:29 UTC584OUTGET /favicon.ico HTTP/1.1
            Host: huiyuan-sh.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://huiyuan-sh.com/
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 22:32:30 UTC277INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 18 Apr 2024 22:32:29 GMT
            Content-Type: image/x-icon
            Content-Length: 17542
            Last-Modified: Mon, 09 May 2022 09:40:28 GMT
            Connection: close
            ETag: "6278e18c-4486"
            Strict-Transport-Security: max-age=31536000
            Accept-Ranges: bytes
            2024-04-18 22:32:30 UTC16107INData Raw: 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
            Data Ascii: 00 %F % 6 h@(0` %E
            2024-04-18 22:32:30 UTC1435INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 75 ff ff ff 09 ff ff ff c3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd ff ff ff 06 00 00 00 00 ff ff ff 03 ff ff ff 75 ff ff ff d2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cf ff ff ff 75 ff ff ff 03 00 00 00 00 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: uuu


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.54971487.121.112.424435484C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 22:32:31 UTC349OUTGET /favicon.ico HTTP/1.1
            Host: huiyuan-sh.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 22:32:31 UTC277INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 18 Apr 2024 22:32:31 GMT
            Content-Type: image/x-icon
            Content-Length: 17542
            Last-Modified: Mon, 09 May 2022 09:40:28 GMT
            Connection: close
            ETag: "6278e18c-4486"
            Strict-Transport-Security: max-age=31536000
            Accept-Ranges: bytes
            2024-04-18 22:32:31 UTC16107INData Raw: 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
            Data Ascii: 00 %F % 6 h@(0` %E
            2024-04-18 22:32:31 UTC1435INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 75 ff ff ff 09 ff ff ff c3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd ff ff ff 06 00 00 00 00 ff ff ff 03 ff ff ff 75 ff ff ff d2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cf ff ff ff 75 ff ff ff 03 00 00 00 00 80 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Data Ascii: uuu


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.54971523.36.68.63443
            TimestampBytes transferredDirectionData
            2024-04-18 22:32:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 22:32:31 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0758)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=203477
            Date: Thu, 18 Apr 2024 22:32:31 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.54971723.36.68.63443
            TimestampBytes transferredDirectionData
            2024-04-18 22:32:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 22:32:31 UTC531INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=203475
            Date: Thu, 18 Apr 2024 22:32:31 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-18 22:32:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.54972423.1.237.91443
            TimestampBytes transferredDirectionData
            2024-04-18 22:32:44 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
            Origin: https://www.bing.com
            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
            Accept: */*
            Accept-Language: en-CH
            Content-type: text/xml
            X-Agent-DeviceId: 01000A410900D492
            X-BM-CBT: 1696428841
            X-BM-DateFormat: dd/MM/yyyy
            X-BM-DeviceDimensions: 784x984
            X-BM-DeviceDimensionsLogical: 784x984
            X-BM-DeviceScale: 100
            X-BM-DTZ: 120
            X-BM-Market: CH
            X-BM-Theme: 000000;0078d7
            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
            X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
            X-Device-isOptin: false
            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
            X-Device-OSSKU: 48
            X-Device-Touch: false
            X-DeviceID: 01000A410900D492
            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
            X-MSEdge-ExternalExpType: JointCoord
            X-PositionerType: Desktop
            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
            X-Search-CortanaAvailableCapabilities: None
            X-Search-SafeSearch: Moderate
            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
            X-UserAgeClass: Unknown
            Accept-Encoding: gzip, deflate, br
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
            Host: www.bing.com
            Content-Length: 2484
            Connection: Keep-Alive
            Cache-Control: no-cache
            Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713479531913&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
            2024-04-18 22:32:44 UTC1OUTData Raw: 3c
            Data Ascii: <
            2024-04-18 22:32:44 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
            Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
            2024-04-18 22:32:44 UTC479INHTTP/1.1 204 No Content
            Access-Control-Allow-Origin: *
            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
            X-MSEdge-Ref: Ref A: D1A34E19573C4383AA6F41F29A60842A Ref B: LAX311000112021 Ref C: 2024-04-18T22:32:44Z
            Date: Thu, 18 Apr 2024 22:32:44 GMT
            Connection: close
            Alt-Svc: h3=":443"; ma=93600
            X-CDN-TraceID: 0.57ed0117.1713479564.db934ea


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:00:32:22
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:00:32:24
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=2016,i,16147856606403169602,11218634441725562344,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:00:32:27
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://huiyuan-sh.com/"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly