Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.longin-eki.co.jp.snul6f.cn/

Overview

General Information

Sample URL:https://www.longin-eki.co.jp.snul6f.cn/
Analysis ID:1430612
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2588 --field-trial-handle=2540,i,15996660928266723515,9437220252778039598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.longin-eki.co.jp.snul6f.cn/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.longin-eki.co.jp.snul6f.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: www.longin-eki.co.jp.snul6f.cn
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: unknown0.win@17/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2588 --field-trial-handle=2540,i,15996660928266723515,9437220252778039598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.longin-eki.co.jp.snul6f.cn/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2588 --field-trial-handle=2540,i,15996660928266723515,9437220252778039598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.longin-eki.co.jp.snul6f.cn/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.longin-eki.co.jp.snul6f.cn
165.22.249.193
truefalse
    unknown
    www.google.com
    142.250.141.147
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.longin-eki.co.jp.snul6f.cn/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.141.147
          www.google.comUnited States
          15169GOOGLEUSfalse
          165.22.249.193
          www.longin-eki.co.jp.snul6f.cnUnited States
          14061DIGITALOCEAN-ASNUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1430612
          Start date and time:2024-04-24 00:17:24 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 4s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://www.longin-eki.co.jp.snul6f.cn/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@17/0@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.2.94, 142.251.2.113, 142.251.2.139, 142.251.2.138, 142.251.2.101, 142.251.2.102, 142.251.2.100, 142.251.2.84, 34.104.35.123, 23.202.57.177, 52.165.165.26, 23.206.188.36, 52.165.164.15, 192.229.211.108
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://www.longin-eki.co.jp.snul6f.cn/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 00:18:10.260585070 CEST49675443192.168.2.4173.222.162.32
          Apr 24, 2024 00:18:19.870107889 CEST49675443192.168.2.4173.222.162.32
          Apr 24, 2024 00:18:20.579281092 CEST49737443192.168.2.4142.250.141.147
          Apr 24, 2024 00:18:20.579324007 CEST44349737142.250.141.147192.168.2.4
          Apr 24, 2024 00:18:20.579385042 CEST49737443192.168.2.4142.250.141.147
          Apr 24, 2024 00:18:20.579832077 CEST49737443192.168.2.4142.250.141.147
          Apr 24, 2024 00:18:20.579848051 CEST44349737142.250.141.147192.168.2.4
          Apr 24, 2024 00:18:20.640539885 CEST49738443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:20.640625954 CEST44349738165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:20.640707016 CEST49738443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:20.641921997 CEST49739443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:20.641983032 CEST44349739165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:20.642050982 CEST49739443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:20.642472029 CEST49738443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:20.642505884 CEST44349738165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:20.642669916 CEST49739443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:20.642704010 CEST44349739165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:20.953113079 CEST44349737142.250.141.147192.168.2.4
          Apr 24, 2024 00:18:20.953953981 CEST49737443192.168.2.4142.250.141.147
          Apr 24, 2024 00:18:20.953969955 CEST44349737142.250.141.147192.168.2.4
          Apr 24, 2024 00:18:20.954988003 CEST44349737142.250.141.147192.168.2.4
          Apr 24, 2024 00:18:20.955061913 CEST49737443192.168.2.4142.250.141.147
          Apr 24, 2024 00:18:20.958286047 CEST49737443192.168.2.4142.250.141.147
          Apr 24, 2024 00:18:20.958344936 CEST44349737142.250.141.147192.168.2.4
          Apr 24, 2024 00:18:21.008953094 CEST49737443192.168.2.4142.250.141.147
          Apr 24, 2024 00:18:21.008961916 CEST44349737142.250.141.147192.168.2.4
          Apr 24, 2024 00:18:21.057683945 CEST49737443192.168.2.4142.250.141.147
          Apr 24, 2024 00:18:21.312136889 CEST44349738165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:21.313667059 CEST44349739165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:21.330374002 CEST49739443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:21.330440998 CEST44349739165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:21.330817938 CEST49738443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:21.330878973 CEST44349738165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:21.334266901 CEST44349739165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:21.334352970 CEST49739443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:21.334779024 CEST44349738165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:21.334846020 CEST49738443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:21.380547047 CEST49738443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:21.380786896 CEST44349738165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:21.381212950 CEST49739443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:21.381454945 CEST49738443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:21.381483078 CEST44349739165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:21.381500006 CEST44349738165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:21.432599068 CEST49738443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:21.432605982 CEST49739443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:21.432645082 CEST44349739165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:21.477622986 CEST49739443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:22.841114998 CEST44349738165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:22.841352940 CEST44349738165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:22.841420889 CEST49738443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:22.842252016 CEST49738443192.168.2.4165.22.249.193
          Apr 24, 2024 00:18:22.842304945 CEST44349738165.22.249.193192.168.2.4
          Apr 24, 2024 00:18:30.983814001 CEST44349737142.250.141.147192.168.2.4
          Apr 24, 2024 00:18:30.983953953 CEST44349737142.250.141.147192.168.2.4
          Apr 24, 2024 00:18:30.984006882 CEST49737443192.168.2.4142.250.141.147
          Apr 24, 2024 00:18:32.058896065 CEST49737443192.168.2.4142.250.141.147
          Apr 24, 2024 00:18:32.058918953 CEST44349737142.250.141.147192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 00:18:17.966367960 CEST53552301.1.1.1192.168.2.4
          Apr 24, 2024 00:18:17.981841087 CEST53564971.1.1.1192.168.2.4
          Apr 24, 2024 00:18:18.941349030 CEST53570731.1.1.1192.168.2.4
          Apr 24, 2024 00:18:19.702008963 CEST5588553192.168.2.41.1.1.1
          Apr 24, 2024 00:18:19.702151060 CEST5363353192.168.2.41.1.1.1
          Apr 24, 2024 00:18:20.423655033 CEST5836153192.168.2.41.1.1.1
          Apr 24, 2024 00:18:20.423803091 CEST5986153192.168.2.41.1.1.1
          Apr 24, 2024 00:18:20.577265024 CEST53598611.1.1.1192.168.2.4
          Apr 24, 2024 00:18:20.577320099 CEST53583611.1.1.1192.168.2.4
          Apr 24, 2024 00:18:20.639105082 CEST53558851.1.1.1192.168.2.4
          Apr 24, 2024 00:18:20.639704943 CEST53536331.1.1.1192.168.2.4
          Apr 24, 2024 00:18:36.586711884 CEST53638401.1.1.1192.168.2.4
          Apr 24, 2024 00:18:37.921340942 CEST138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 24, 2024 00:18:19.702008963 CEST192.168.2.41.1.1.10x120cStandard query (0)www.longin-eki.co.jp.snul6f.cnA (IP address)IN (0x0001)false
          Apr 24, 2024 00:18:19.702151060 CEST192.168.2.41.1.1.10xd331Standard query (0)www.longin-eki.co.jp.snul6f.cn65IN (0x0001)false
          Apr 24, 2024 00:18:20.423655033 CEST192.168.2.41.1.1.10xb189Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 24, 2024 00:18:20.423803091 CEST192.168.2.41.1.1.10xbedaStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 24, 2024 00:18:20.577265024 CEST1.1.1.1192.168.2.40xbedaNo error (0)www.google.com65IN (0x0001)false
          Apr 24, 2024 00:18:20.577320099 CEST1.1.1.1192.168.2.40xb189No error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
          Apr 24, 2024 00:18:20.577320099 CEST1.1.1.1192.168.2.40xb189No error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
          Apr 24, 2024 00:18:20.577320099 CEST1.1.1.1192.168.2.40xb189No error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
          Apr 24, 2024 00:18:20.577320099 CEST1.1.1.1192.168.2.40xb189No error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
          Apr 24, 2024 00:18:20.577320099 CEST1.1.1.1192.168.2.40xb189No error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
          Apr 24, 2024 00:18:20.577320099 CEST1.1.1.1192.168.2.40xb189No error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
          Apr 24, 2024 00:18:20.639105082 CEST1.1.1.1192.168.2.40x120cNo error (0)www.longin-eki.co.jp.snul6f.cn165.22.249.193A (IP address)IN (0x0001)false
          Apr 24, 2024 00:18:35.320693970 CEST1.1.1.1192.168.2.40x620cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 24, 2024 00:18:35.320693970 CEST1.1.1.1192.168.2.40x620cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • www.longin-eki.co.jp.snul6f.cn
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449738165.22.249.1934434852C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-23 22:18:21 UTC673OUTGET / HTTP/1.1
          Host: www.longin-eki.co.jp.snul6f.cn
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-23 22:18:22 UTC451INHTTP/1.1 403 Not Found
          Date: Tue, 23 Apr 2024 22:18:21 GMT
          Server: Apache
          Access-Control-Allow-Origin: *
          Access-Control-Allow-Methods: *
          Access-Control-Allow-Credentials: true
          Expires: Thu, 19 Nov 1981 08:52:00 GMT
          Cache-Control: no-store, no-cache, must-revalidate
          Pragma: no-cache
          Set-Cookie: PHPSESSID=omubi4i8nfasndc3gskp86i3ot; path=/
          Upgrade: h2
          Connection: Upgrade, close
          Content-Length: 0
          Content-Type: text/html;charset=utf-8


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:00:18:13
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:00:18:15
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2588 --field-trial-handle=2540,i,15996660928266723515,9437220252778039598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:00:18:18
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.longin-eki.co.jp.snul6f.cn/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly