Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.eki.longin.co.jp.nhji5g.cn/

Overview

General Information

Sample URL:https://www.eki.longin.co.jp.nhji5g.cn/
Analysis ID:1430614
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2216,i,5327916675754116369,6892366082502422887,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.eki.longin.co.jp.nhji5g.cn/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.102.27:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.102.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.102.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.eki.longin.co.jp.nhji5g.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: www.eki.longin.co.jp.nhji5g.cn
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 23.1.102.27:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.102.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@17/6@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2216,i,5327916675754116369,6892366082502422887,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.eki.longin.co.jp.nhji5g.cn/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2216,i,5327916675754116369,6892366082502422887,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.eki.longin.co.jp.nhji5g.cn/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.141.106
truefalse
    high
    www.eki.longin.co.jp.nhji5g.cn
    165.22.249.193
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.eki.longin.co.jp.nhji5g.cn/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.141.106
          www.google.comUnited States
          15169GOOGLEUSfalse
          165.22.249.193
          www.eki.longin.co.jp.nhji5g.cnUnited States
          14061DIGITALOCEAN-ASNUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1430614
          Start date and time:2024-04-24 00:22:27 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 58s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://www.eki.longin.co.jp.nhji5g.cn/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@17/6@6/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.2.84, 142.251.2.100, 142.251.2.138, 142.251.2.101, 142.251.2.139, 142.251.2.113, 142.251.2.102, 74.125.137.94, 34.104.35.123, 40.68.123.157, 68.142.107.4, 192.229.211.108, 72.21.81.240, 13.95.31.18
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://www.eki.longin.co.jp.nhji5g.cn/
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 21:23:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.987074889144858
          Encrypted:false
          SSDEEP:48:8RmdOjTaakfHsidAKZdA19ehwiZUklqehRy+3:8RDjTkiey
          MD5:54BC630795730006F01DEDD8E2213E61
          SHA1:22F766EDA34BA1405D71F5FC536981B0BDC6D130
          SHA-256:80E709768D085F253B1F6AC0BF8E75288831B4978C8C2A01B9E06C29845687FF
          SHA-512:BBB297291FF7DC0BBF589010AF975ED335E04F9DCE53F0A3673C59B80A2DE3036B1E5C2B5565DA705743495EF68A7BDB0168BA802192DF6411782AB43F309EDE
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....%.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 21:23:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):4.000439100140004
          Encrypted:false
          SSDEEP:48:89mdOjTaakfHsidAKZdA1weh/iZUkAQkqehOy+2:89DjTk49Qjy
          MD5:BAC7F32F62DC0CA44AE49F2621BA7C66
          SHA1:E494BD2F6A32BF13DDA9D7B09BDAFEDBFF2465F3
          SHA-256:1A5C3EBA22CE866820404594E229B59A8D431D3C085A085C5F55AF6DEC064B49
          SHA-512:F18D20B2DF94F8F34AE9AD8A299B759058A5BF4FBA4C7583297030B368D096AE88060F9F1D8DDE2BE035F1B842D4641242778083B84061B0BFFB4767C8EC8AF2
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....x......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.01029579411801
          Encrypted:false
          SSDEEP:48:8xTdOjTaasHsidAKZdA14tseh7sFiZUkmgqeh7soy+BX:8xcjTpnyy
          MD5:5F52CE6CE3360AC3017F994FCA40BC89
          SHA1:538796780B61D0768FB40140BA07628B58E06D1F
          SHA-256:4164063BCD9266EBDF1F3A1ECC80DA3A388B04167C5DCDD5D56BCE36C1AC198C
          SHA-512:5803C35A284416953B867129BE8CEE5775FAC6A980B98CD5C39C0C7BF61882319E5EB6B8EB77ADAB0FF495A633248642861BBC33359E389991C4CF00CD2AF99E
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 21:23:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):4.002480129788811
          Encrypted:false
          SSDEEP:48:8pmdOjTaakfHsidAKZdA1vehDiZUkwqehKy+R:8pDjTkjAy
          MD5:27E4C0785DB8DCF285EF0DB202CF5097
          SHA1:4179905308201EDF75A885453D5049F51D950B2E
          SHA-256:293FC79026D9AE1AAB6896A18B3B353E25F5ED23A6DA5C612FDF47B420A054A5
          SHA-512:5A066B529AA7BD0371FB53320D95E8613850147EB74711C220CC469F4D7970793753979DC8826C124D246E427DFC08BE521389445335C6CCC0502577348EC9D1
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 21:23:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.991932003919414
          Encrypted:false
          SSDEEP:48:8lmdOjTaakfHsidAKZdA1hehBiZUk1W1qehMy+C:8lDjTkz9sy
          MD5:EA224CE41B31D9B103F78F7B2312DB3D
          SHA1:07E769291385D5736B8404D2FC4C00B1C57F2D77
          SHA-256:053B5FC62262C41182AD23D2ACC228702DE648967A1C98AE88E8D049459016B0
          SHA-512:C36511D67910F550E19E0ADC07901A631886DDCC4197BCA54D462B74F71D5DCBF985F30CE23596D3CDD94579AA81E10038D53ED666044A8429DB455803A214E4
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 21:23:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):4.00128640304767
          Encrypted:false
          SSDEEP:48:8UFmdOjTaakfHsidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbyy+yT+:8UFDjTkjT/TbxWOvTbyy7T
          MD5:611BF5A440F6FEA518FE2209D44457F9
          SHA1:65F13099A2CF60CACDA5FD915798C06BBD680CF8
          SHA-256:7208B113D60F3239403FC45D7502F55AEB6F973364BDC82066CE4BB87ACB87C9
          SHA-512:7F119735978C3E84797277800BB8053C94F9397BC0862A29A5799E7D4CCFDF0EB847D7135BF946EA469A6F4A6B4AB49B6834561976A6E652EB7897C3A94B3ED8
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 00:23:11.121058941 CEST49674443192.168.2.523.1.237.91
          Apr 24, 2024 00:23:11.132194996 CEST49675443192.168.2.523.1.237.91
          Apr 24, 2024 00:23:11.241518021 CEST49673443192.168.2.523.1.237.91
          Apr 24, 2024 00:23:19.390111923 CEST49709443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:19.390217066 CEST44349709165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:19.390311003 CEST49709443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:19.390997887 CEST49710443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:19.391031981 CEST44349710165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:19.391091108 CEST49710443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:19.393929958 CEST49709443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:19.393959045 CEST44349709165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:19.394161940 CEST49710443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:19.394176960 CEST44349710165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:19.822118044 CEST49713443192.168.2.5142.250.141.106
          Apr 24, 2024 00:23:19.822217941 CEST44349713142.250.141.106192.168.2.5
          Apr 24, 2024 00:23:19.822341919 CEST49713443192.168.2.5142.250.141.106
          Apr 24, 2024 00:23:19.822580099 CEST49713443192.168.2.5142.250.141.106
          Apr 24, 2024 00:23:19.822603941 CEST44349713142.250.141.106192.168.2.5
          Apr 24, 2024 00:23:20.051830053 CEST44349709165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:20.052237988 CEST49709443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:20.052298069 CEST44349709165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:20.053178072 CEST44349709165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:20.053267956 CEST49709443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:20.054424047 CEST49709443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:20.054490089 CEST44349709165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:20.054753065 CEST49709443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:20.054768085 CEST44349709165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:20.097006083 CEST44349710165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:20.097448111 CEST49710443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:20.097474098 CEST44349710165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:20.098366022 CEST44349710165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:20.098443031 CEST49710443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:20.098913908 CEST49710443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:20.098969936 CEST44349710165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:20.154033899 CEST49709443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:20.181299925 CEST44349713142.250.141.106192.168.2.5
          Apr 24, 2024 00:23:20.181611061 CEST49713443192.168.2.5142.250.141.106
          Apr 24, 2024 00:23:20.181622028 CEST44349713142.250.141.106192.168.2.5
          Apr 24, 2024 00:23:20.182461977 CEST44349713142.250.141.106192.168.2.5
          Apr 24, 2024 00:23:20.182539940 CEST49713443192.168.2.5142.250.141.106
          Apr 24, 2024 00:23:20.183614016 CEST49713443192.168.2.5142.250.141.106
          Apr 24, 2024 00:23:20.183655024 CEST44349713142.250.141.106192.168.2.5
          Apr 24, 2024 00:23:20.282886028 CEST49710443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:20.282908916 CEST44349710165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:20.349613905 CEST49713443192.168.2.5142.250.141.106
          Apr 24, 2024 00:23:20.349642992 CEST44349713142.250.141.106192.168.2.5
          Apr 24, 2024 00:23:20.452756882 CEST49713443192.168.2.5142.250.141.106
          Apr 24, 2024 00:23:20.485624075 CEST49710443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:20.752747059 CEST49675443192.168.2.523.1.237.91
          Apr 24, 2024 00:23:20.847193003 CEST49673443192.168.2.523.1.237.91
          Apr 24, 2024 00:23:20.894125938 CEST49674443192.168.2.523.1.237.91
          Apr 24, 2024 00:23:21.351269960 CEST44349709165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:21.351334095 CEST44349709165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:21.351440907 CEST49709443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:21.353171110 CEST49709443192.168.2.5165.22.249.193
          Apr 24, 2024 00:23:21.353209972 CEST44349709165.22.249.193192.168.2.5
          Apr 24, 2024 00:23:22.008071899 CEST49714443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:22.008105040 CEST4434971423.1.102.27192.168.2.5
          Apr 24, 2024 00:23:22.008208990 CEST49714443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:22.010684013 CEST49714443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:22.010691881 CEST4434971423.1.102.27192.168.2.5
          Apr 24, 2024 00:23:22.252088070 CEST4434970323.1.237.91192.168.2.5
          Apr 24, 2024 00:23:22.252259970 CEST49703443192.168.2.523.1.237.91
          Apr 24, 2024 00:23:22.357911110 CEST4434971423.1.102.27192.168.2.5
          Apr 24, 2024 00:23:22.358028889 CEST49714443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:22.360857010 CEST49714443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:22.360862970 CEST4434971423.1.102.27192.168.2.5
          Apr 24, 2024 00:23:22.361063957 CEST4434971423.1.102.27192.168.2.5
          Apr 24, 2024 00:23:22.406754017 CEST49714443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:22.420363903 CEST49714443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:22.468121052 CEST4434971423.1.102.27192.168.2.5
          Apr 24, 2024 00:23:22.693416119 CEST4434971423.1.102.27192.168.2.5
          Apr 24, 2024 00:23:22.693485022 CEST4434971423.1.102.27192.168.2.5
          Apr 24, 2024 00:23:22.693540096 CEST49714443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:22.734174013 CEST49714443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:22.734189987 CEST4434971423.1.102.27192.168.2.5
          Apr 24, 2024 00:23:22.885670900 CEST49715443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:22.885770082 CEST4434971523.1.102.27192.168.2.5
          Apr 24, 2024 00:23:22.885961056 CEST49715443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:22.887520075 CEST49715443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:22.887553930 CEST4434971523.1.102.27192.168.2.5
          Apr 24, 2024 00:23:23.230823040 CEST4434971523.1.102.27192.168.2.5
          Apr 24, 2024 00:23:23.231038094 CEST49715443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:23.234232903 CEST49715443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:23.234245062 CEST4434971523.1.102.27192.168.2.5
          Apr 24, 2024 00:23:23.234894991 CEST4434971523.1.102.27192.168.2.5
          Apr 24, 2024 00:23:23.237574100 CEST49715443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:23.280114889 CEST4434971523.1.102.27192.168.2.5
          Apr 24, 2024 00:23:23.571451902 CEST4434971523.1.102.27192.168.2.5
          Apr 24, 2024 00:23:23.571686983 CEST4434971523.1.102.27192.168.2.5
          Apr 24, 2024 00:23:23.571748972 CEST49715443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:23.578275919 CEST49715443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:23.578296900 CEST4434971523.1.102.27192.168.2.5
          Apr 24, 2024 00:23:23.578310966 CEST49715443192.168.2.523.1.102.27
          Apr 24, 2024 00:23:23.578318119 CEST4434971523.1.102.27192.168.2.5
          Apr 24, 2024 00:23:30.210330963 CEST44349713142.250.141.106192.168.2.5
          Apr 24, 2024 00:23:30.210462093 CEST44349713142.250.141.106192.168.2.5
          Apr 24, 2024 00:23:30.210581064 CEST49713443192.168.2.5142.250.141.106
          Apr 24, 2024 00:23:31.067358017 CEST49713443192.168.2.5142.250.141.106
          Apr 24, 2024 00:23:31.067416906 CEST44349713142.250.141.106192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 00:23:16.412511110 CEST53542231.1.1.1192.168.2.5
          Apr 24, 2024 00:23:16.414673090 CEST53626791.1.1.1192.168.2.5
          Apr 24, 2024 00:23:17.446405888 CEST6289853192.168.2.51.1.1.1
          Apr 24, 2024 00:23:17.446830034 CEST6159953192.168.2.51.1.1.1
          Apr 24, 2024 00:23:17.626362085 CEST53493151.1.1.1192.168.2.5
          Apr 24, 2024 00:23:18.508953094 CEST53628981.1.1.1192.168.2.5
          Apr 24, 2024 00:23:18.509022951 CEST53615991.1.1.1192.168.2.5
          Apr 24, 2024 00:23:19.290007114 CEST5459853192.168.2.51.1.1.1
          Apr 24, 2024 00:23:19.291377068 CEST6546153192.168.2.51.1.1.1
          Apr 24, 2024 00:23:19.444314003 CEST53545981.1.1.1192.168.2.5
          Apr 24, 2024 00:23:19.446297884 CEST53654611.1.1.1192.168.2.5
          Apr 24, 2024 00:23:19.448227882 CEST53604811.1.1.1192.168.2.5
          Apr 24, 2024 00:23:19.665394068 CEST6152853192.168.2.51.1.1.1
          Apr 24, 2024 00:23:19.665929079 CEST5513453192.168.2.51.1.1.1
          Apr 24, 2024 00:23:19.820422888 CEST53615281.1.1.1192.168.2.5
          Apr 24, 2024 00:23:19.821207047 CEST53551341.1.1.1192.168.2.5
          Apr 24, 2024 00:23:35.501277924 CEST53651161.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          Apr 24, 2024 00:23:19.444413900 CEST192.168.2.51.1.1.1c205(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 24, 2024 00:23:17.446405888 CEST192.168.2.51.1.1.10xd9cdStandard query (0)www.eki.longin.co.jp.nhji5g.cnA (IP address)IN (0x0001)false
          Apr 24, 2024 00:23:17.446830034 CEST192.168.2.51.1.1.10x8f10Standard query (0)www.eki.longin.co.jp.nhji5g.cn65IN (0x0001)false
          Apr 24, 2024 00:23:19.290007114 CEST192.168.2.51.1.1.10xdc5cStandard query (0)www.eki.longin.co.jp.nhji5g.cnA (IP address)IN (0x0001)false
          Apr 24, 2024 00:23:19.291377068 CEST192.168.2.51.1.1.10x281eStandard query (0)www.eki.longin.co.jp.nhji5g.cn65IN (0x0001)false
          Apr 24, 2024 00:23:19.665394068 CEST192.168.2.51.1.1.10x9cdcStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 24, 2024 00:23:19.665929079 CEST192.168.2.51.1.1.10xa953Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 24, 2024 00:23:18.508953094 CEST1.1.1.1192.168.2.50xd9cdNo error (0)www.eki.longin.co.jp.nhji5g.cn165.22.249.193A (IP address)IN (0x0001)false
          Apr 24, 2024 00:23:19.444314003 CEST1.1.1.1192.168.2.50xdc5cNo error (0)www.eki.longin.co.jp.nhji5g.cn165.22.249.193A (IP address)IN (0x0001)false
          Apr 24, 2024 00:23:19.820422888 CEST1.1.1.1192.168.2.50x9cdcNo error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
          Apr 24, 2024 00:23:19.820422888 CEST1.1.1.1192.168.2.50x9cdcNo error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
          Apr 24, 2024 00:23:19.820422888 CEST1.1.1.1192.168.2.50x9cdcNo error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
          Apr 24, 2024 00:23:19.820422888 CEST1.1.1.1192.168.2.50x9cdcNo error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
          Apr 24, 2024 00:23:19.820422888 CEST1.1.1.1192.168.2.50x9cdcNo error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
          Apr 24, 2024 00:23:19.820422888 CEST1.1.1.1192.168.2.50x9cdcNo error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
          Apr 24, 2024 00:23:19.821207047 CEST1.1.1.1192.168.2.50xa953No error (0)www.google.com65IN (0x0001)false
          Apr 24, 2024 00:23:32.285280943 CEST1.1.1.1192.168.2.50x8b1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 24, 2024 00:23:32.285280943 CEST1.1.1.1192.168.2.50x8b1No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • www.eki.longin.co.jp.nhji5g.cn
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549709165.22.249.1934436728C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-23 22:23:20 UTC673OUTGET / HTTP/1.1
          Host: www.eki.longin.co.jp.nhji5g.cn
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-23 22:23:21 UTC451INHTTP/1.1 403 Not Found
          Date: Tue, 23 Apr 2024 22:23:20 GMT
          Server: Apache
          Access-Control-Allow-Origin: *
          Access-Control-Allow-Methods: *
          Access-Control-Allow-Credentials: true
          Expires: Thu, 19 Nov 1981 08:52:00 GMT
          Cache-Control: no-store, no-cache, must-revalidate
          Pragma: no-cache
          Set-Cookie: PHPSESSID=n6s0d8ml66j9scuvdunntceubt; path=/
          Upgrade: h2
          Connection: Upgrade, close
          Content-Length: 0
          Content-Type: text/html;charset=utf-8


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.54971423.1.102.27443
          TimestampBytes transferredDirectionData
          2024-04-23 22:23:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-23 22:23:22 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (sac/2518)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus2-z1
          Cache-Control: public, max-age=31178
          Date: Tue, 23 Apr 2024 22:23:22 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.54971523.1.102.27443
          TimestampBytes transferredDirectionData
          2024-04-23 22:23:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-23 22:23:23 UTC530INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=31189
          Date: Tue, 23 Apr 2024 22:23:23 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-23 22:23:23 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:00:23:10
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:00:23:13
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2216,i,5327916675754116369,6892366082502422887,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:00:23:16
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.eki.longin.co.jp.nhji5g.cn/"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly