Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tongcuntong.com/

Overview

General Information

Sample URL:https://tongcuntong.com/
Analysis ID:1429000
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2220,i,10663758516626661458,3492081609325562177,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tongcuntong.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://tongcuntong.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tongcuntong.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/vendor.23238u92u82.js HTTP/1.1Host: tongcuntong.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tongcuntong.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=val1gt32c6tonaag1sc91hg17b; _amkc=54099164-f128-4174-90a8-856888c7c85a; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D
Source: global trafficHTTP traffic detected: GET /index.php?t=31a26fa7f7759b790a23d437e9434bdd7863f3b2d3d9876d8af9b5555ef3fd64 HTTP/1.1Host: tongcuntong.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://tongcuntong.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=val1gt32c6tonaag1sc91hg17b; _amkc=54099164-f128-4174-90a8-856888c7c85a; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tongcuntong.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tongcuntong.com/index.php?t=31a26fa7f7759b790a23d437e9434bdd7863f3b2d3d9876d8af9b5555ef3fd64Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=val1gt32c6tonaag1sc91hg17b; _amkc=54099164-f128-4174-90a8-856888c7c85a; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tongcuntong.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=val1gt32c6tonaag1sc91hg17b; _amkc=54099164-f128-4174-90a8-856888c7c85a; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D
Source: unknownDNS traffic detected: queries for: tongcuntong.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/5@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2220,i,10663758516626661458,3492081609325562177,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tongcuntong.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2220,i,10663758516626661458,3492081609325562177,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
tongcuntong.com
209.141.47.129
truefalse
    unknown
    www.google.com
    142.251.15.105
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://tongcuntong.com/vendor/vendor.23238u92u82.jsfalse
          unknown
          https://tongcuntong.com/favicon.icofalse
            unknown
            https://tongcuntong.com/false
              unknown
              https://tongcuntong.com/index.php?t=31a26fa7f7759b790a23d437e9434bdd7863f3b2d3d9876d8af9b5555ef3fd64false
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                209.141.47.129
                tongcuntong.comUnited States
                53667PONYNETUSfalse
                142.251.15.105
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                Joe Sandbox version:40.0.0 Tourmaline
                Analysis ID:1429000
                Start date and time:2024-04-20 01:16:29 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 16s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://tongcuntong.com/
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@16/5@6/4
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.105.138, 142.250.105.101, 142.250.105.102, 142.250.105.139, 142.250.105.113, 142.250.105.100, 142.250.105.84, 142.250.105.94, 34.104.35.123, 20.114.59.183, 72.21.81.240, 192.229.211.108, 13.85.23.206, 13.95.31.18, 173.194.219.94
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: https://tongcuntong.com/
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 3 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                Category:dropped
                Size (bytes):22382
                Entropy (8bit):2.2117771924639604
                Encrypted:false
                SSDEEP:48:nq/LDQsHmq5crBEQB+PLH4euMerTHb+qvceiJqIsxOOBfHiqcfzO58Vpnh:qXQomseyHc7b+qvcHsxNwqcfzR
                MD5:576287A38D00E198B1E8B4881932BE10
                SHA1:8401D5110333717C59E4165D34DCE913EB117697
                SHA-256:3850A133BFE3AC48100036A9452F60BFC74538BD94CED9AA53DB40B5654749E5
                SHA-512:7EABF7ABF5A0655E714A7EA7B55D124A33B82246C0AD932099348CE5FF92A4FFB25106719DD2C3A6E56BEB856D1C1368D89234CFC68D89997BA35BEF26577B98
                Malicious:false
                Reputation:low
                Preview:......@@.... .(B..6... .... .....^B........ .h....S..(...@......... .............................................3..)3...3...3...3...3...3.......................3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3..)................................3...3...3...3...3...3...3...3...3...a:..................3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3.......................3...3...3...3...3...3...3...3...3...3...5...................5...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...............3...3...3...3...3...3...3...3...3...3...3...3...................\3..3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 3 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                Category:downloaded
                Size (bytes):22382
                Entropy (8bit):2.2117771924639604
                Encrypted:false
                SSDEEP:48:nq/LDQsHmq5crBEQB+PLH4euMerTHb+qvceiJqIsxOOBfHiqcfzO58Vpnh:qXQomseyHc7b+qvcHsxNwqcfzR
                MD5:576287A38D00E198B1E8B4881932BE10
                SHA1:8401D5110333717C59E4165D34DCE913EB117697
                SHA-256:3850A133BFE3AC48100036A9452F60BFC74538BD94CED9AA53DB40B5654749E5
                SHA-512:7EABF7ABF5A0655E714A7EA7B55D124A33B82246C0AD932099348CE5FF92A4FFB25106719DD2C3A6E56BEB856D1C1368D89234CFC68D89997BA35BEF26577B98
                Malicious:false
                Reputation:low
                URL:https://tongcuntong.com/favicon.ico
                Preview:......@@.... .(B..6... .... .....^B........ .h....S..(...@......... .............................................3..)3...3...3...3...3...3.......................3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3..)................................3...3...3...3...3...3...3...3...3...a:..................3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3.......................3...3...3...3...3...3...3...3...3...3...5...................5...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...............3...3...3...3...3...3...3...3...3...3...3...3...................\3..3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3...3.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (325), with CRLF line terminators
                Category:downloaded
                Size (bytes):4981
                Entropy (8bit):5.113240961469081
                Encrypted:false
                SSDEEP:96:zDEqwrbv1+GtJ8VuCDJwSUZ+pO8/npbKdHR9BweSW5WRq1EB6eOkkCGomn:zDlMzkGf8VuCJpO8ktRoeSWoq1Ece39m
                MD5:48DE24BB73AF029E4812C12060509B28
                SHA1:E715A83CBF612971F0275FFDFBA2E45604BE742A
                SHA-256:AE9DA3C9A568A7B3602DC54E10C324166DB3ABE1D3A6892770D6CE6A7CC8C1C6
                SHA-512:FFE85C26D576B7FFBB6052BE6D26E8D48D354FC927D05A2395B0C88F0D87A56E7A5077CDBAEB905F10B17895ACA49353ED4E46B01D5061ECB514617069AA9900
                Malicious:false
                Reputation:low
                URL:https://tongcuntong.com/vendor/vendor.23238u92u82.js
                Preview:const e = window, t = document;..function y(){.. return 'aHR0cDovLzEyNy4wLjAuMQ==';..}..function x() {.. return history.pushState(null,'',window.location.assign(atob(y())))..}..function _n(i) {.. const r1 = /\./;.. let k = navigator, u=r1.test(i);.... return (undefined === i) ? 0 :.. (u===true) ? k[i.split('.')[0]][i.split('.')[1]] :.. k[i]..}..function i() {.. return "function" != typeof t.createElement.. ? t.createElement(arguments[0]).. : E.. ? t.createElementNS.call(t, "http://www.w3.org/2000/svg", arguments[0]).. : t.createElement.apply(t, arguments);..}..function cs() {.. var j = 'cookieEnabled'.. return !(_n(j) === true) ? 0 : 1;..}..function c(){.. var e = i("canvas");.. return !(!e.getContext || !e.getContext("2d")) ? 1 : 0;..}..function g(){.. var e,t,r;.. if(c()){.. (e = i("canvas")),.. (t = e.getContext("webgl") || e.getContext("experimental-webgl")),.. (r
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Apr 20, 2024 01:17:15.164630890 CEST49675443192.168.2.4173.222.162.32
                Apr 20, 2024 01:17:22.984607935 CEST49735443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:22.984714031 CEST44349735209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:22.984807968 CEST49735443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:22.984843016 CEST49736443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:22.984879971 CEST44349736209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:22.984937906 CEST49736443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:22.985021114 CEST49735443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:22.985048056 CEST44349735209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:22.985241890 CEST49736443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:22.985259056 CEST44349736209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.302582979 CEST44349735209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.303002119 CEST49735443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.303055048 CEST44349735209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.304698944 CEST44349735209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.304786921 CEST49735443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.305705070 CEST49735443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.305799007 CEST44349735209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.305923939 CEST49735443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.305941105 CEST44349735209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.308948994 CEST44349736209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.309148073 CEST49736443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.309175968 CEST44349736209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.310790062 CEST44349736209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.310883045 CEST49736443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.311773062 CEST49736443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.311857939 CEST44349736209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.354613066 CEST49735443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.431575060 CEST49736443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.431591034 CEST44349736209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.482253075 CEST49736443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.596630096 CEST44349735209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.596816063 CEST44349735209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.596884966 CEST49735443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.597462893 CEST49735443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.597497940 CEST44349735209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.613498926 CEST49736443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.656147957 CEST44349736209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.764986038 CEST44349736209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.765013933 CEST44349736209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.765063047 CEST44349736209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.765089989 CEST49736443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.765098095 CEST44349736209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.765125990 CEST49736443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.765150070 CEST49736443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.766248941 CEST49736443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.766263008 CEST44349736209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.774471998 CEST49739443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.774535894 CEST44349739209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.774629116 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.774713039 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.774765015 CEST49739443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.774791002 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.775052071 CEST49739443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.775079966 CEST44349739209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:23.775710106 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:23.775752068 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:24.087585926 CEST44349739209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:24.087873936 CEST49739443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:24.087909937 CEST44349739209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:24.088325024 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:24.088624001 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:24.088685989 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:24.089061975 CEST44349739209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:24.089373112 CEST49739443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:24.089504957 CEST49739443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:24.089515924 CEST44349739209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:24.089553118 CEST44349739209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:24.089816093 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:24.090106010 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:24.090286016 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:24.132030964 CEST49739443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:24.132158995 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:24.771941900 CEST49675443192.168.2.4173.222.162.32
                Apr 20, 2024 01:17:25.027029991 CEST49741443192.168.2.4142.251.15.105
                Apr 20, 2024 01:17:25.027120113 CEST44349741142.251.15.105192.168.2.4
                Apr 20, 2024 01:17:25.027194977 CEST49741443192.168.2.4142.251.15.105
                Apr 20, 2024 01:17:25.027548075 CEST49741443192.168.2.4142.251.15.105
                Apr 20, 2024 01:17:25.027589083 CEST44349741142.251.15.105192.168.2.4
                Apr 20, 2024 01:17:25.251998901 CEST44349741142.251.15.105192.168.2.4
                Apr 20, 2024 01:17:25.252408981 CEST49741443192.168.2.4142.251.15.105
                Apr 20, 2024 01:17:25.252468109 CEST44349741142.251.15.105192.168.2.4
                Apr 20, 2024 01:17:25.254126072 CEST44349741142.251.15.105192.168.2.4
                Apr 20, 2024 01:17:25.254200935 CEST49741443192.168.2.4142.251.15.105
                Apr 20, 2024 01:17:25.255696058 CEST49741443192.168.2.4142.251.15.105
                Apr 20, 2024 01:17:25.255791903 CEST44349741142.251.15.105192.168.2.4
                Apr 20, 2024 01:17:25.308063984 CEST49741443192.168.2.4142.251.15.105
                Apr 20, 2024 01:17:25.308130980 CEST44349741142.251.15.105192.168.2.4
                Apr 20, 2024 01:17:25.351561069 CEST49741443192.168.2.4142.251.15.105
                Apr 20, 2024 01:17:25.883718967 CEST49742443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:25.883805990 CEST44349742184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:25.883927107 CEST49742443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:25.893253088 CEST49742443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:25.893292904 CEST44349742184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.122515917 CEST44349742184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.122642040 CEST49742443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.140784979 CEST49742443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.140820980 CEST44349742184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.141731024 CEST44349742184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.195422888 CEST49742443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.289144993 CEST49742443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.332156897 CEST44349742184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.398021936 CEST44349742184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.398164034 CEST44349742184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.398271084 CEST49742443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.398910999 CEST49742443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.398957014 CEST44349742184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.398987055 CEST49742443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.399003029 CEST44349742184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.471703053 CEST49743443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.471785069 CEST44349743184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.471905947 CEST49743443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.472512960 CEST49743443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.472551107 CEST44349743184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.691981077 CEST44349743184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.692189932 CEST49743443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.695899963 CEST49743443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.695930004 CEST44349743184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.696285009 CEST44349743184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.698990107 CEST49743443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.740139008 CEST44349743184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.900546074 CEST44349743184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.900705099 CEST44349743184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.900784969 CEST49743443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.902319908 CEST49743443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.902321100 CEST49743443192.168.2.4184.31.62.93
                Apr 20, 2024 01:17:26.902359962 CEST44349743184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:26.902386904 CEST44349743184.31.62.93192.168.2.4
                Apr 20, 2024 01:17:29.585124969 CEST44349739209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:29.585347891 CEST44349739209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:29.585524082 CEST49739443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:29.687943935 CEST49739443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:29.688005924 CEST44349739209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:29.805315971 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:29.848125935 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:29.957257032 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:29.957320929 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:29.957340002 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:29.957389116 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:29.957438946 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:29.957472086 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.008711100 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.110614061 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.110641003 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.110672951 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.110691071 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.110711098 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.110761881 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.110761881 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.110761881 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.110761881 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.110781908 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.110872984 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.110969067 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.111361980 CEST49740443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.111377001 CEST44349740209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.491655111 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.491734028 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.491820097 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.492073059 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.492095947 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.802578926 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.802915096 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.802961111 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.805408955 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.805478096 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.806005001 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.806092024 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.806250095 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:30.806267023 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:30.850538969 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:31.103163958 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:31.103239059 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:31.103260040 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:31.103308916 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:31.103353024 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:31.103382111 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:31.147429943 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:31.253866911 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:31.253905058 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:31.253923893 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:31.253942013 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:31.253971100 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:31.253978968 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:31.254004002 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:31.254021883 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:31.254024029 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:31.254051924 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:31.254182100 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:31.254221916 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:31.254246950 CEST44349744209.141.47.129192.168.2.4
                Apr 20, 2024 01:17:31.254270077 CEST49744443192.168.2.4209.141.47.129
                Apr 20, 2024 01:17:35.291277885 CEST44349741142.251.15.105192.168.2.4
                Apr 20, 2024 01:17:35.291409016 CEST44349741142.251.15.105192.168.2.4
                Apr 20, 2024 01:17:35.291487932 CEST49741443192.168.2.4142.251.15.105
                Apr 20, 2024 01:17:35.561361074 CEST49741443192.168.2.4142.251.15.105
                Apr 20, 2024 01:17:35.561414003 CEST44349741142.251.15.105192.168.2.4
                Apr 20, 2024 01:18:24.975682020 CEST49753443192.168.2.4142.251.15.105
                Apr 20, 2024 01:18:24.975764036 CEST44349753142.251.15.105192.168.2.4
                Apr 20, 2024 01:18:24.975873947 CEST49753443192.168.2.4142.251.15.105
                Apr 20, 2024 01:18:24.976182938 CEST49753443192.168.2.4142.251.15.105
                Apr 20, 2024 01:18:24.976216078 CEST44349753142.251.15.105192.168.2.4
                Apr 20, 2024 01:18:25.196765900 CEST44349753142.251.15.105192.168.2.4
                Apr 20, 2024 01:18:25.197832108 CEST49753443192.168.2.4142.251.15.105
                Apr 20, 2024 01:18:25.197866917 CEST44349753142.251.15.105192.168.2.4
                Apr 20, 2024 01:18:25.198982000 CEST44349753142.251.15.105192.168.2.4
                Apr 20, 2024 01:18:25.200087070 CEST49753443192.168.2.4142.251.15.105
                Apr 20, 2024 01:18:25.200285912 CEST44349753142.251.15.105192.168.2.4
                Apr 20, 2024 01:18:25.242234945 CEST49753443192.168.2.4142.251.15.105
                Apr 20, 2024 01:18:31.586114883 CEST4972380192.168.2.4199.232.210.172
                Apr 20, 2024 01:18:31.586193085 CEST4972480192.168.2.4199.232.210.172
                Apr 20, 2024 01:18:31.690015078 CEST8049723199.232.210.172192.168.2.4
                Apr 20, 2024 01:18:31.690032005 CEST8049723199.232.210.172192.168.2.4
                Apr 20, 2024 01:18:31.690042973 CEST8049724199.232.210.172192.168.2.4
                Apr 20, 2024 01:18:31.690074921 CEST8049724199.232.210.172192.168.2.4
                Apr 20, 2024 01:18:31.690152884 CEST4972380192.168.2.4199.232.210.172
                Apr 20, 2024 01:18:31.690160990 CEST4972480192.168.2.4199.232.210.172
                Apr 20, 2024 01:18:35.201781988 CEST44349753142.251.15.105192.168.2.4
                Apr 20, 2024 01:18:35.201946974 CEST44349753142.251.15.105192.168.2.4
                Apr 20, 2024 01:18:35.202017069 CEST49753443192.168.2.4142.251.15.105
                Apr 20, 2024 01:18:35.557892084 CEST49753443192.168.2.4142.251.15.105
                Apr 20, 2024 01:18:35.557946920 CEST44349753142.251.15.105192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Apr 20, 2024 01:17:21.327858925 CEST53594411.1.1.1192.168.2.4
                Apr 20, 2024 01:17:21.368452072 CEST53529001.1.1.1192.168.2.4
                Apr 20, 2024 01:17:21.994858027 CEST53502441.1.1.1192.168.2.4
                Apr 20, 2024 01:17:22.458811998 CEST5816653192.168.2.41.1.1.1
                Apr 20, 2024 01:17:22.458935022 CEST5558753192.168.2.41.1.1.1
                Apr 20, 2024 01:17:22.787704945 CEST53555871.1.1.1192.168.2.4
                Apr 20, 2024 01:17:22.983908892 CEST53581661.1.1.1192.168.2.4
                Apr 20, 2024 01:17:24.920038939 CEST6391353192.168.2.41.1.1.1
                Apr 20, 2024 01:17:24.920455933 CEST5892253192.168.2.41.1.1.1
                Apr 20, 2024 01:17:25.024857998 CEST53589221.1.1.1192.168.2.4
                Apr 20, 2024 01:17:25.025226116 CEST53639131.1.1.1192.168.2.4
                Apr 20, 2024 01:17:30.117892981 CEST5463053192.168.2.41.1.1.1
                Apr 20, 2024 01:17:30.118072987 CEST5190653192.168.2.41.1.1.1
                Apr 20, 2024 01:17:30.430624962 CEST53546301.1.1.1192.168.2.4
                Apr 20, 2024 01:17:30.660154104 CEST53519061.1.1.1192.168.2.4
                Apr 20, 2024 01:17:39.182636023 CEST53507661.1.1.1192.168.2.4
                Apr 20, 2024 01:17:43.190470934 CEST138138192.168.2.4192.168.2.255
                Apr 20, 2024 01:17:58.130160093 CEST53536071.1.1.1192.168.2.4
                Apr 20, 2024 01:18:20.478001118 CEST53494001.1.1.1192.168.2.4
                Apr 20, 2024 01:18:20.914076090 CEST53577261.1.1.1192.168.2.4
                Apr 20, 2024 01:18:48.254574060 CEST53573871.1.1.1192.168.2.4
                TimestampSource IPDest IPChecksumCodeType
                Apr 20, 2024 01:17:30.660295963 CEST192.168.2.41.1.1.1c222(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Apr 20, 2024 01:17:22.458811998 CEST192.168.2.41.1.1.10xd4a9Standard query (0)tongcuntong.comA (IP address)IN (0x0001)false
                Apr 20, 2024 01:17:22.458935022 CEST192.168.2.41.1.1.10x2a7eStandard query (0)tongcuntong.com65IN (0x0001)false
                Apr 20, 2024 01:17:24.920038939 CEST192.168.2.41.1.1.10xa568Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Apr 20, 2024 01:17:24.920455933 CEST192.168.2.41.1.1.10x969aStandard query (0)www.google.com65IN (0x0001)false
                Apr 20, 2024 01:17:30.117892981 CEST192.168.2.41.1.1.10xc8faStandard query (0)tongcuntong.comA (IP address)IN (0x0001)false
                Apr 20, 2024 01:17:30.118072987 CEST192.168.2.41.1.1.10x7e9bStandard query (0)tongcuntong.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Apr 20, 2024 01:17:22.983908892 CEST1.1.1.1192.168.2.40xd4a9No error (0)tongcuntong.com209.141.47.129A (IP address)IN (0x0001)false
                Apr 20, 2024 01:17:25.024857998 CEST1.1.1.1192.168.2.40x969aNo error (0)www.google.com65IN (0x0001)false
                Apr 20, 2024 01:17:25.025226116 CEST1.1.1.1192.168.2.40xa568No error (0)www.google.com142.251.15.105A (IP address)IN (0x0001)false
                Apr 20, 2024 01:17:25.025226116 CEST1.1.1.1192.168.2.40xa568No error (0)www.google.com142.251.15.106A (IP address)IN (0x0001)false
                Apr 20, 2024 01:17:25.025226116 CEST1.1.1.1192.168.2.40xa568No error (0)www.google.com142.251.15.147A (IP address)IN (0x0001)false
                Apr 20, 2024 01:17:25.025226116 CEST1.1.1.1192.168.2.40xa568No error (0)www.google.com142.251.15.104A (IP address)IN (0x0001)false
                Apr 20, 2024 01:17:25.025226116 CEST1.1.1.1192.168.2.40xa568No error (0)www.google.com142.251.15.99A (IP address)IN (0x0001)false
                Apr 20, 2024 01:17:25.025226116 CEST1.1.1.1192.168.2.40xa568No error (0)www.google.com142.251.15.103A (IP address)IN (0x0001)false
                Apr 20, 2024 01:17:30.430624962 CEST1.1.1.1192.168.2.40xc8faNo error (0)tongcuntong.com209.141.47.129A (IP address)IN (0x0001)false
                Apr 20, 2024 01:17:37.988491058 CEST1.1.1.1192.168.2.40xee90No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 20, 2024 01:17:37.988491058 CEST1.1.1.1192.168.2.40xee90No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 20, 2024 01:17:50.879590034 CEST1.1.1.1192.168.2.40xaa6dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 20, 2024 01:17:50.879590034 CEST1.1.1.1192.168.2.40xaa6dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 20, 2024 01:18:13.238532066 CEST1.1.1.1192.168.2.40xc1d7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 20, 2024 01:18:13.238532066 CEST1.1.1.1192.168.2.40xc1d7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                Apr 20, 2024 01:18:33.441720963 CEST1.1.1.1192.168.2.40x6ed7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Apr 20, 2024 01:18:33.441720963 CEST1.1.1.1192.168.2.40x6ed7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                • tongcuntong.com
                • https:
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449735209.141.47.1294434520C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-19 23:17:23 UTC658OUTGET / HTTP/1.1
                Host: tongcuntong.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-04-19 23:17:23 UTC681INHTTP/1.1 200 OK
                Date: Fri, 19 Apr 2024 23:17:23 GMT
                Server: Apache
                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                Cache-Control: no-store, no-cache, must-revalidate
                Pragma: no-cache
                Set-Cookie: PHPSESSID=val1gt32c6tonaag1sc91hg17b; path=/
                Set-Cookie: _amkc=54099164-f128-4174-90a8-856888c7c85a; expires=Fri, 19-Apr-2024 23:42:23 GMT; Max-Age=1500; path=/; domain=tongcuntong.com
                Set-Cookie: 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D; expires=Fri, 19-Apr-2024 23:42:23 GMT; Max-Age=1500; path=/; domain=tongcuntong.com
                Upgrade: h2
                Connection: Upgrade, close
                Vary: Accept-Encoding
                Transfer-Encoding: chunked
                Content-Type: text/html; charset=UTF-8
                2024-04-19 23:17:23 UTC1105INData Raw: 34 34 35 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67
                Data Ascii: 445<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no, shrink-to-fit=no"> <meta name="X-UA-Compatible" content="IE=edg


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449736209.141.47.1294434520C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-19 23:17:23 UTC704OUTGET /vendor/vendor.23238u92u82.js HTTP/1.1
                Host: tongcuntong.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://tongcuntong.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=val1gt32c6tonaag1sc91hg17b; _amkc=54099164-f128-4174-90a8-856888c7c85a; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D
                2024-04-19 23:17:23 UTC292INHTTP/1.1 200 OK
                Date: Fri, 19 Apr 2024 23:17:23 GMT
                Server: Apache
                Upgrade: h2
                Connection: Upgrade, close
                Last-Modified: Tue, 06 Apr 2021 02:24:54 GMT
                ETag: "1375-5bf4485060980"
                Accept-Ranges: bytes
                Content-Length: 4981
                Vary: Accept-Encoding
                Content-Type: application/javascript
                2024-04-19 23:17:23 UTC4981INData Raw: 63 6f 6e 73 74 20 65 20 3d 20 77 69 6e 64 6f 77 2c 20 74 20 3d 20 64 6f 63 75 6d 65 6e 74 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 27 61 48 52 30 63 44 6f 76 4c 7a 45 79 4e 79 34 77 4c 6a 41 75 4d 51 3d 3d 27 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 78 28 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 6e 75 6c 6c 2c 27 27 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 61 73 73 69 67 6e 28 61 74 6f 62 28 79 28 29 29 29 29 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 6e 28 69 29 20 7b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 72 31 20 3d 20 2f 5c 2e 2f 3b 0d 0a 20 20 20 20 6c 65 74 20 6b 20 3d 20 6e 61 76 69 67 61 74 6f 72 2c 20 75 3d 72 31 2e 74 65 73 74
                Data Ascii: const e = window, t = document;function y(){ return 'aHR0cDovLzEyNy4wLjAuMQ==';}function x() { return history.pushState(null,'',window.location.assign(atob(y())))}function _n(i) { const r1 = /\./; let k = navigator, u=r1.test


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449739209.141.47.1294434520C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-19 23:17:24 UTC917OUTGET /index.php?t=31a26fa7f7759b790a23d437e9434bdd7863f3b2d3d9876d8af9b5555ef3fd64 HTTP/1.1
                Host: tongcuntong.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: navigate
                Sec-Fetch-Dest: document
                Referer: https://tongcuntong.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=val1gt32c6tonaag1sc91hg17b; _amkc=54099164-f128-4174-90a8-856888c7c85a; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D
                2024-04-19 23:17:29 UTC184INHTTP/1.1 200 OK
                Date: Fri, 19 Apr 2024 23:17:24 GMT
                Server: Apache
                Connection: close
                Upgrade: h2
                Connection: Upgrade
                Content-Length: 0
                Content-Type: text/html; charset=UTF-8


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449742184.31.62.93443
                TimestampBytes transferredDirectionData
                2024-04-19 23:17:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-04-19 23:17:26 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/079C)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-eus-z1
                Cache-Control: public, max-age=114355
                Date: Fri, 19 Apr 2024 23:17:26 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.449743184.31.62.93443
                TimestampBytes transferredDirectionData
                2024-04-19 23:17:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-04-19 23:17:26 UTC805INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (chd/0778)
                X-CID: 11
                X-CCC: US
                X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
                X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
                Content-Type: application/octet-stream
                X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                Cache-Control: public, max-age=114376
                Date: Fri, 19 Apr 2024 23:17:26 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-04-19 23:17:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.449740209.141.47.1294434520C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-19 23:17:29 UTC823OUTGET /favicon.ico HTTP/1.1
                Host: tongcuntong.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://tongcuntong.com/index.php?t=31a26fa7f7759b790a23d437e9434bdd7863f3b2d3d9876d8af9b5555ef3fd64
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=val1gt32c6tonaag1sc91hg17b; _amkc=54099164-f128-4174-90a8-856888c7c85a; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D
                2024-04-19 23:17:29 UTC283INHTTP/1.1 200 OK
                Date: Fri, 19 Apr 2024 23:17:29 GMT
                Server: Apache
                Upgrade: h2
                Connection: Upgrade, close
                Last-Modified: Wed, 04 Jan 2023 02:00:56 GMT
                ETag: "576e-5f1668e112600"
                Accept-Ranges: bytes
                Content-Length: 22382
                Vary: Accept-Encoding
                Content-Type: image/x-icon
                2024-04-19 23:17:29 UTC7909INData Raw: 00 00 01 00 03 00 40 40 00 00 01 00 20 00 28 42 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 5e 42 00 00 10 10 00 00 01 00 20 00 68 04 00 00 06 53 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 01 33 00 ff 29 33 00 ff 8d 33 00 ff d1 33 00 ff fb 33 00 ff ff 33 00 ff ff 33 00 ff ff a8 92 ff cb ff ff ff ff ff ff ff ff ff ff ff ff aa 95 ff cb 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33
                Data Ascii: @@ (B6 ^B hS(@ 3)333333333333333333333333333333
                2024-04-19 23:17:30 UTC14473INData Raw: ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 35 03 ff ff ff ff ff fb ff ff ff ff 91 76 ff cf 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff f2 ef ff db ff ff ff ff ff ff ff ff fd fc ff ed 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00
                Data Ascii: 33333333333333335v3333333333333333333333333333333333333333


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.449744209.141.47.1294434520C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-04-19 23:17:30 UTC511OUTGET /favicon.ico HTTP/1.1
                Host: tongcuntong.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=val1gt32c6tonaag1sc91hg17b; _amkc=54099164-f128-4174-90a8-856888c7c85a; 62345ba76168db0033ce8ae6a90ce5a762956614=nwcMGFHjQc7nDOZDxhWlbg%3D%3D
                2024-04-19 23:17:31 UTC283INHTTP/1.1 200 OK
                Date: Fri, 19 Apr 2024 23:17:31 GMT
                Server: Apache
                Upgrade: h2
                Connection: Upgrade, close
                Last-Modified: Wed, 04 Jan 2023 02:00:56 GMT
                ETag: "576e-5f1668e112600"
                Accept-Ranges: bytes
                Content-Length: 22382
                Vary: Accept-Encoding
                Content-Type: image/x-icon
                2024-04-19 23:17:31 UTC7909INData Raw: 00 00 01 00 03 00 40 40 00 00 01 00 20 00 28 42 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 5e 42 00 00 10 10 00 00 01 00 20 00 68 04 00 00 06 53 00 00 28 00 00 00 40 00 00 00 80 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 01 00 00 00 01 33 00 ff 29 33 00 ff 8d 33 00 ff d1 33 00 ff fb 33 00 ff ff 33 00 ff ff 33 00 ff ff a8 92 ff cb ff ff ff ff ff ff ff ff ff ff ff ff aa 95 ff cb 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33
                Data Ascii: @@ (B6 ^B hS(@ 3)333333333333333333333333333333
                2024-04-19 23:17:31 UTC14473INData Raw: ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 35 03 ff ff ff ff ff fb ff ff ff ff 91 76 ff cf 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff f2 ef ff db ff ff ff ff ff ff ff ff fd fc ff ed 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00 ff ff 33 00
                Data Ascii: 33333333333333335v3333333333333333333333333333333333333333


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:01:17:16
                Start date:20/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:01:17:18
                Start date:20/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2220,i,10663758516626661458,3492081609325562177,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:01:17:21
                Start date:20/04/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tongcuntong.com/"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly