Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://fjun4a.cn/

Overview

General Information

Sample URL:https://fjun4a.cn/
Analysis ID:1428479
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2016,i,984149683805307062,5117085359616691688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fjun4a.cn/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: fjun4a.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: fjun4a.cn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/0@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2016,i,984149683805307062,5117085359616691688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fjun4a.cn/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2016,i,984149683805307062,5117085359616691688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
217.20.50.23
truefalse
    unknown
    fjun4a.cn
    45.192.179.58
    truefalse
      unknown
      www.google.com
      108.177.122.104
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://fjun4a.cn/false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            108.177.122.104
            www.google.comUnited States
            15169GOOGLEUSfalse
            45.192.179.58
            fjun4a.cnSeychelles
            137443ANCHGLOBAL-AS-APAnchnetAsiaLimitedHKfalse
            IP
            192.168.2.4
            127.0.0.1
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1428479
            Start date and time:2024-04-19 01:36:43 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 6s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://fjun4a.cn/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@20/0@4/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.253.124.94, 142.250.9.100, 142.250.9.113, 142.250.9.139, 142.250.9.101, 142.250.9.102, 142.250.9.138, 142.250.9.84, 34.104.35.123, 20.12.23.50, 217.20.50.23, 192.229.211.108, 13.85.23.206, 20.242.39.171, 142.250.105.94
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://fjun4a.cn/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 19, 2024 01:37:25.484306097 CEST49678443192.168.2.4104.46.162.224
            Apr 19, 2024 01:37:27.234172106 CEST49675443192.168.2.4173.222.162.32
            Apr 19, 2024 01:37:34.878411055 CEST49735443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:34.878495932 CEST4434973545.192.179.58192.168.2.4
            Apr 19, 2024 01:37:34.878808022 CEST49735443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:34.879120111 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:34.879177094 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 01:37:34.879251957 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:34.879841089 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:34.879861116 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 01:37:34.880136967 CEST49735443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:34.880192995 CEST4434973545.192.179.58192.168.2.4
            Apr 19, 2024 01:37:35.528702021 CEST4434973545.192.179.58192.168.2.4
            Apr 19, 2024 01:37:35.529067993 CEST49735443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:35.529125929 CEST4434973545.192.179.58192.168.2.4
            Apr 19, 2024 01:37:35.530787945 CEST4434973545.192.179.58192.168.2.4
            Apr 19, 2024 01:37:35.530872107 CEST49735443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:35.532655954 CEST49735443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:35.532763958 CEST4434973545.192.179.58192.168.2.4
            Apr 19, 2024 01:37:35.533041000 CEST49735443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:35.533058882 CEST4434973545.192.179.58192.168.2.4
            Apr 19, 2024 01:37:35.535455942 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 01:37:35.535809994 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:35.535875082 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 01:37:35.539627075 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 01:37:35.539716005 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:35.540024042 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:35.540245056 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 01:37:35.576798916 CEST49735443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:35.594095945 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:35.594130039 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 01:37:35.640429974 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:36.175857067 CEST4434973545.192.179.58192.168.2.4
            Apr 19, 2024 01:37:36.175992012 CEST4434973545.192.179.58192.168.2.4
            Apr 19, 2024 01:37:36.176075935 CEST49735443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:36.178977013 CEST49735443192.168.2.445.192.179.58
            Apr 19, 2024 01:37:36.178999901 CEST4434973545.192.179.58192.168.2.4
            Apr 19, 2024 01:37:36.718239069 CEST49742443192.168.2.4108.177.122.104
            Apr 19, 2024 01:37:36.718291998 CEST44349742108.177.122.104192.168.2.4
            Apr 19, 2024 01:37:36.718349934 CEST49742443192.168.2.4108.177.122.104
            Apr 19, 2024 01:37:36.718693018 CEST49742443192.168.2.4108.177.122.104
            Apr 19, 2024 01:37:36.718708992 CEST44349742108.177.122.104192.168.2.4
            Apr 19, 2024 01:37:36.842005014 CEST49675443192.168.2.4173.222.162.32
            Apr 19, 2024 01:37:36.970088005 CEST44349742108.177.122.104192.168.2.4
            Apr 19, 2024 01:37:37.000606060 CEST49742443192.168.2.4108.177.122.104
            Apr 19, 2024 01:37:37.000643969 CEST44349742108.177.122.104192.168.2.4
            Apr 19, 2024 01:37:37.002295971 CEST44349742108.177.122.104192.168.2.4
            Apr 19, 2024 01:37:37.002372980 CEST49742443192.168.2.4108.177.122.104
            Apr 19, 2024 01:37:37.006932974 CEST49742443192.168.2.4108.177.122.104
            Apr 19, 2024 01:37:37.007050037 CEST44349742108.177.122.104192.168.2.4
            Apr 19, 2024 01:37:37.047207117 CEST49742443192.168.2.4108.177.122.104
            Apr 19, 2024 01:37:37.047238111 CEST44349742108.177.122.104192.168.2.4
            Apr 19, 2024 01:37:37.093287945 CEST49742443192.168.2.4108.177.122.104
            Apr 19, 2024 01:37:37.452127934 CEST49744443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:37.452176094 CEST4434974423.201.212.130192.168.2.4
            Apr 19, 2024 01:37:37.452325106 CEST49744443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:37.454118013 CEST49744443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:37.454139948 CEST4434974423.201.212.130192.168.2.4
            Apr 19, 2024 01:37:37.673511028 CEST4434974423.201.212.130192.168.2.4
            Apr 19, 2024 01:37:37.673969030 CEST49744443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:37.675930023 CEST49744443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:37.675949097 CEST4434974423.201.212.130192.168.2.4
            Apr 19, 2024 01:37:37.676474094 CEST4434974423.201.212.130192.168.2.4
            Apr 19, 2024 01:37:37.717355967 CEST49744443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:37.724318981 CEST49744443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:37.772121906 CEST4434974423.201.212.130192.168.2.4
            Apr 19, 2024 01:37:37.873596907 CEST4434974423.201.212.130192.168.2.4
            Apr 19, 2024 01:37:37.873667955 CEST4434974423.201.212.130192.168.2.4
            Apr 19, 2024 01:37:37.874130964 CEST49744443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:37.876189947 CEST49744443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:37.876189947 CEST49744443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:37.876213074 CEST4434974423.201.212.130192.168.2.4
            Apr 19, 2024 01:37:37.876224041 CEST4434974423.201.212.130192.168.2.4
            Apr 19, 2024 01:37:37.934387922 CEST49745443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:37.934426069 CEST4434974523.201.212.130192.168.2.4
            Apr 19, 2024 01:37:37.934531927 CEST49745443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:37.935359955 CEST49745443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:37.935374022 CEST4434974523.201.212.130192.168.2.4
            Apr 19, 2024 01:37:38.148861885 CEST4434974523.201.212.130192.168.2.4
            Apr 19, 2024 01:37:38.149225950 CEST49745443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:38.151369095 CEST49745443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:38.151377916 CEST4434974523.201.212.130192.168.2.4
            Apr 19, 2024 01:37:38.151695013 CEST4434974523.201.212.130192.168.2.4
            Apr 19, 2024 01:37:38.154205084 CEST49745443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:38.196135044 CEST4434974523.201.212.130192.168.2.4
            Apr 19, 2024 01:37:38.355467081 CEST4434974523.201.212.130192.168.2.4
            Apr 19, 2024 01:37:38.355535984 CEST4434974523.201.212.130192.168.2.4
            Apr 19, 2024 01:37:38.357110977 CEST49745443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:38.363492966 CEST49745443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:38.363511086 CEST4434974523.201.212.130192.168.2.4
            Apr 19, 2024 01:37:38.363543034 CEST49745443192.168.2.423.201.212.130
            Apr 19, 2024 01:37:38.363549948 CEST4434974523.201.212.130192.168.2.4
            Apr 19, 2024 01:37:46.948189974 CEST44349742108.177.122.104192.168.2.4
            Apr 19, 2024 01:37:46.948255062 CEST44349742108.177.122.104192.168.2.4
            Apr 19, 2024 01:37:46.948513031 CEST49742443192.168.2.4108.177.122.104
            Apr 19, 2024 01:37:47.148016930 CEST49742443192.168.2.4108.177.122.104
            Apr 19, 2024 01:37:47.148056030 CEST44349742108.177.122.104192.168.2.4
            Apr 19, 2024 01:38:20.607417107 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 01:38:20.607449055 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 01:38:35.527439117 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 01:38:35.527606964 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 01:38:35.527676105 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 01:38:36.645318031 CEST49736443192.168.2.445.192.179.58
            Apr 19, 2024 01:38:36.645322084 CEST49772443192.168.2.4108.177.122.104
            Apr 19, 2024 01:38:36.645374060 CEST4434973645.192.179.58192.168.2.4
            Apr 19, 2024 01:38:36.645418882 CEST44349772108.177.122.104192.168.2.4
            Apr 19, 2024 01:38:36.645646095 CEST49772443192.168.2.4108.177.122.104
            Apr 19, 2024 01:38:36.646564960 CEST49772443192.168.2.4108.177.122.104
            Apr 19, 2024 01:38:36.646600008 CEST44349772108.177.122.104192.168.2.4
            Apr 19, 2024 01:38:36.864176989 CEST44349772108.177.122.104192.168.2.4
            Apr 19, 2024 01:38:36.864861965 CEST49772443192.168.2.4108.177.122.104
            Apr 19, 2024 01:38:36.864923000 CEST44349772108.177.122.104192.168.2.4
            Apr 19, 2024 01:38:36.866117001 CEST44349772108.177.122.104192.168.2.4
            Apr 19, 2024 01:38:36.873003006 CEST49772443192.168.2.4108.177.122.104
            Apr 19, 2024 01:38:36.873200893 CEST44349772108.177.122.104192.168.2.4
            Apr 19, 2024 01:38:36.920818090 CEST49772443192.168.2.4108.177.122.104
            Apr 19, 2024 01:38:44.436958075 CEST4972380192.168.2.4199.232.214.172
            Apr 19, 2024 01:38:44.437076092 CEST4972480192.168.2.4199.232.214.172
            Apr 19, 2024 01:38:44.540471077 CEST8049723199.232.214.172192.168.2.4
            Apr 19, 2024 01:38:44.540489912 CEST8049723199.232.214.172192.168.2.4
            Apr 19, 2024 01:38:44.540571928 CEST4972380192.168.2.4199.232.214.172
            Apr 19, 2024 01:38:44.540638924 CEST8049724199.232.214.172192.168.2.4
            Apr 19, 2024 01:38:44.541158915 CEST8049724199.232.214.172192.168.2.4
            Apr 19, 2024 01:38:44.541224957 CEST4972480192.168.2.4199.232.214.172
            Apr 19, 2024 01:38:46.873915911 CEST44349772108.177.122.104192.168.2.4
            Apr 19, 2024 01:38:46.874079943 CEST44349772108.177.122.104192.168.2.4
            Apr 19, 2024 01:38:46.874211073 CEST49772443192.168.2.4108.177.122.104
            Apr 19, 2024 01:38:47.242315054 CEST49772443192.168.2.4108.177.122.104
            Apr 19, 2024 01:38:47.242361069 CEST44349772108.177.122.104192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 19, 2024 01:37:32.606447935 CEST53606211.1.1.1192.168.2.4
            Apr 19, 2024 01:37:32.873943090 CEST53514331.1.1.1192.168.2.4
            Apr 19, 2024 01:37:33.519471884 CEST53644781.1.1.1192.168.2.4
            Apr 19, 2024 01:37:34.038464069 CEST6376453192.168.2.41.1.1.1
            Apr 19, 2024 01:37:34.038666010 CEST5408853192.168.2.41.1.1.1
            Apr 19, 2024 01:37:34.811326981 CEST53637641.1.1.1192.168.2.4
            Apr 19, 2024 01:37:34.932298899 CEST53540881.1.1.1192.168.2.4
            Apr 19, 2024 01:37:36.599539995 CEST6114753192.168.2.41.1.1.1
            Apr 19, 2024 01:37:36.599690914 CEST6350453192.168.2.41.1.1.1
            Apr 19, 2024 01:37:36.704422951 CEST53635041.1.1.1192.168.2.4
            Apr 19, 2024 01:37:36.704582930 CEST53611471.1.1.1192.168.2.4
            Apr 19, 2024 01:37:51.542443037 CEST53653501.1.1.1192.168.2.4
            Apr 19, 2024 01:37:56.017791033 CEST138138192.168.2.4192.168.2.255
            Apr 19, 2024 01:38:10.402610064 CEST53496671.1.1.1192.168.2.4
            Apr 19, 2024 01:38:32.195214033 CEST53533511.1.1.1192.168.2.4
            Apr 19, 2024 01:38:33.325047016 CEST53502521.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Apr 19, 2024 01:37:34.932389975 CEST192.168.2.41.1.1.1c21f(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 19, 2024 01:37:34.038464069 CEST192.168.2.41.1.1.10xa8d5Standard query (0)fjun4a.cnA (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:34.038666010 CEST192.168.2.41.1.1.10x6c80Standard query (0)fjun4a.cn65IN (0x0001)false
            Apr 19, 2024 01:37:36.599539995 CEST192.168.2.41.1.1.10xc148Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:36.599690914 CEST192.168.2.41.1.1.10xf69bStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 19, 2024 01:37:34.811326981 CEST1.1.1.1192.168.2.40xa8d5No error (0)fjun4a.cn45.192.179.58A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:36.704422951 CEST1.1.1.1192.168.2.40xf69bNo error (0)www.google.com65IN (0x0001)false
            Apr 19, 2024 01:37:36.704582930 CEST1.1.1.1192.168.2.40xc148No error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:36.704582930 CEST1.1.1.1192.168.2.40xc148No error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:36.704582930 CEST1.1.1.1192.168.2.40xc148No error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:36.704582930 CEST1.1.1.1192.168.2.40xc148No error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:36.704582930 CEST1.1.1.1192.168.2.40xc148No error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:36.704582930 CEST1.1.1.1192.168.2.40xc148No error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:50.044640064 CEST1.1.1.1192.168.2.40x2a60No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.50.23A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:50.044640064 CEST1.1.1.1192.168.2.40x2a60No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.53.37A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:50.044640064 CEST1.1.1.1192.168.2.40x2a60No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.48.35A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:50.044640064 CEST1.1.1.1192.168.2.40x2a60No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.50.99A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:50.044640064 CEST1.1.1.1192.168.2.40x2a60No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.53.36A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:50.044640064 CEST1.1.1.1192.168.2.40x2a60No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.55.34A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:50.044640064 CEST1.1.1.1192.168.2.40x2a60No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.50.22A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:50.044640064 CEST1.1.1.1192.168.2.40x2a60No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.51.43A (IP address)IN (0x0001)false
            Apr 19, 2024 01:37:50.424287081 CEST1.1.1.1192.168.2.40x5347No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 01:37:50.424287081 CEST1.1.1.1192.168.2.40x5347No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 01:38:03.154864073 CEST1.1.1.1192.168.2.40xc60cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 01:38:03.154864073 CEST1.1.1.1192.168.2.40xc60cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 01:38:25.494564056 CEST1.1.1.1192.168.2.40x4395No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 01:38:25.494564056 CEST1.1.1.1192.168.2.40x4395No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 19, 2024 01:38:44.984265089 CEST1.1.1.1192.168.2.40xa2b8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 19, 2024 01:38:44.984265089 CEST1.1.1.1192.168.2.40xa2b8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • fjun4a.cn
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973545.192.179.58443416C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-18 23:37:35 UTC652OUTGET / HTTP/1.1
            Host: fjun4a.cn
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-18 23:37:36 UTC403INHTTP/1.1 302 Found
            Server: nginx
            Date: Thu, 18 Apr 2024 23:37:09 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            Set-Cookie: PHPSESSID=jer5uj99r3l49oppi2gt4785p3; path=/
            Expires: Thu, 19 Nov 1981 08:52:00 GMT
            Cache-Control: no-store, no-cache, must-revalidate
            Pragma: no-cache
            Location: http://localhost/
            Strict-Transport-Security: max-age=31536000
            2024-04-18 23:37:36 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44974423.201.212.130443
            TimestampBytes transferredDirectionData
            2024-04-18 23:37:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 23:37:37 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/073D)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=199542
            Date: Thu, 18 Apr 2024 23:37:37 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44974523.201.212.130443
            TimestampBytes transferredDirectionData
            2024-04-18 23:37:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-18 23:37:38 UTC531INHTTP/1.1 200 OK
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Content-Type: application/octet-stream
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=199450
            Date: Thu, 18 Apr 2024 23:37:38 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-18 23:37:38 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:01:37:28
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:01:37:30
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2016,i,984149683805307062,5117085359616691688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:01:37:33
            Start date:19/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fjun4a.cn/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly