Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.eki.longin.co.jp.zjor3c.cn/

Overview

General Information

Sample URL:https://www.eki.longin.co.jp.zjor3c.cn/
Analysis ID:1430626
Infos:
Errors
  • URL not reachable

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2632 --field-trial-handle=2500,i,5077315543220499611,5196097695759486486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.eki.longin.co.jp.zjor3c.cn/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49723 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49723 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.eki.longin.co.jp.zjor3c.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: www.eki.longin.co.jp.zjor3c.cn
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713912789099&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: classification engineClassification label: unknown1.win@17/6@6/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2632 --field-trial-handle=2500,i,5077315543220499611,5196097695759486486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.eki.longin.co.jp.zjor3c.cn/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2632 --field-trial-handle=2500,i,5077315543220499611,5196097695759486486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.eki.longin.co.jp.zjor3c.cn/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.141.105
truefalse
    high
    www.eki.longin.co.jp.zjor3c.cn
    165.22.249.193
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.eki.longin.co.jp.zjor3c.cn/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.141.105
          www.google.comUnited States
          15169GOOGLEUSfalse
          165.22.249.193
          www.eki.longin.co.jp.zjor3c.cnUnited States
          14061DIGITALOCEAN-ASNUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1430626
          Start date and time:2024-04-24 00:52:31 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 4s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://www.eki.longin.co.jp.zjor3c.cn/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown1.win@17/6@6/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 74.125.137.94, 142.251.2.101, 142.251.2.102, 142.251.2.100, 142.251.2.139, 142.251.2.113, 142.251.2.138, 142.251.2.84, 34.104.35.123, 23.1.102.27, 40.127.169.103, 72.21.81.240, 192.229.211.108, 199.232.210.172, 52.165.164.15
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://www.eki.longin.co.jp.zjor3c.cn/
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 21:53:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9874691058613174
          Encrypted:false
          SSDEEP:48:8CdLTT/WHdidAKZdA19ehwiZUklqehHy+3:8uPIAy
          MD5:5579263DDD95A8ACBE67C53D69A871D5
          SHA1:8B8ADD898D21E5463A28A7DB52C8C6196FDCFE8C
          SHA-256:FB828B8BD4DB1CE61D0760D37C0F6D12966C9653B372345F0A9B2C4CACA822BE
          SHA-512:7E4F57EE9F2CC69A45D44B187A419921AEC9706F22501DF03B66F896D5EFDCC7ADF591EE399553635737268F915696AAB6E18F6D196835023224153D00E3C571
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....g......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 21:53:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):4.002543332799685
          Encrypted:false
          SSDEEP:48:8Z3dLTT/WHdidAKZdA1weh/iZUkAQkqehwy+2:8LPC9QFy
          MD5:DA79CCFC9F8ECAA640F099BA330D2820
          SHA1:8DF0487F699256831A53B7BF4B1034B66ED9B96C
          SHA-256:94C016DB060179EDE5163A690BDB0E071F019D1624BD1EB34F7BFCA291789347
          SHA-512:BD52E68F4ABE490B4FAC86D06B47D6CBEB14B420B4257068D1F5727CF171FB93AB5F75BDF8C0CC2DAA629F99BC2450B11FDA9EAE2A3A7F86F5A2A7C23C0207F5
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....u......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.011182637384679
          Encrypted:false
          SSDEEP:48:8xQdLTT/sHdidAKZdA14tseh7sFiZUkmgqeh7sOy+BX:8xMPsnEy
          MD5:C7E40FFDBF852939BE416AA6ECC3B7B1
          SHA1:C78C861E9F1C18B4EC33B6A922B2DEDBBE5AD194
          SHA-256:FB9D0104833E9FB0E977D78F8684F79E8128189FF40196CBE8CA1F45C0106888
          SHA-512:D9A4C27C3B4497E613366AD1C08942BB950BC9B46D229BD0FCBC1B5D2934DEABA71F0021B4472F27A81AAB7590D5E3B17251F3828D786F646C741F2496D67AE1
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 21:53:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):4.002119619468496
          Encrypted:false
          SSDEEP:48:8S8dLTT/WHdidAKZdA1vehDiZUkwqehMy+R:8FPJ2y
          MD5:CFBFCEDBB267C67419E8DB6B38F0A296
          SHA1:5CE1BB18EBB333B5353E663774D4E9709A0E2093
          SHA-256:D21B26AE24C5C3093C585AEC6C26DECA08ACAA655C6FAD1C0ED6F35CABE4298D
          SHA-512:0811F1144047132ACA0FA50566963EE2E69274F4D1E499A4E70D1C6D8085E40A30566DA2E14A5AF8A5DCDAA23ECDCAFC4D53A9F400DAD50F567BC1502E12516C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 21:53:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9905007120238376
          Encrypted:false
          SSDEEP:48:8CdLTT/WHdidAKZdA1hehBiZUk1W1qehiy+C:8uP59Cy
          MD5:6ABA12E45FAA7E177E4F6BF6421697CB
          SHA1:79B6453BCEBCB637D89852C43A356FF9EAB167CE
          SHA-256:BDFAE769994A44752939EF1813AC3105057E02F84CC87211EE35CE2822890852
          SHA-512:ADADABDD7BB16C2EBD980C00CEBF4240AD6365882598B000CA3502A54195DD6A03BB17EAE5F2FB0A590A7E40FC7C631CBD1291D2FAD5B61D6C695E8924B917B7
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....$T.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 21:53:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):4.00343785548986
          Encrypted:false
          SSDEEP:48:8FdLTT/WHdidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbEy+yT+:8zPFT/TbxWOvTbEy7T
          MD5:54325C391F271502C2D22B406B646FC6
          SHA1:541416B353F8C5B9BB47418EE00F2CDF3275DACC
          SHA-256:3DFB39E29F01CEB59BDAE1309E75C9E937B8E2C13544EA0E6C181430C3EE8501
          SHA-512:C7FE9F62A7DB2926572825FF7F1C2DBF382C8BECDD9CEC4C778642D1EDA452DB8E11930B0F07E30B4E5392DA39D386B07368D95DD2368C6B9E9D875BDA8D967E
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....|.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 00:53:14.170150995 CEST49674443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:14.170155048 CEST49675443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:14.342040062 CEST49673443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:18.982522011 CEST49675443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:18.982645035 CEST49674443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:19.154557943 CEST49673443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:25.515419960 CEST49712443192.168.2.5142.250.141.105
          Apr 24, 2024 00:53:25.515450954 CEST44349712142.250.141.105192.168.2.5
          Apr 24, 2024 00:53:25.515525103 CEST49712443192.168.2.5142.250.141.105
          Apr 24, 2024 00:53:25.515707970 CEST49712443192.168.2.5142.250.141.105
          Apr 24, 2024 00:53:25.515721083 CEST44349712142.250.141.105192.168.2.5
          Apr 24, 2024 00:53:25.533339977 CEST49713443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:25.533375978 CEST44349713165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:25.533453941 CEST49713443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:25.533859968 CEST49714443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:25.533900976 CEST44349714165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:25.533957958 CEST49713443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:25.533972979 CEST44349713165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:25.534142971 CEST49714443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:25.534142971 CEST49714443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:25.534200907 CEST44349714165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:25.885128021 CEST44349712142.250.141.105192.168.2.5
          Apr 24, 2024 00:53:25.885499001 CEST49712443192.168.2.5142.250.141.105
          Apr 24, 2024 00:53:25.885516882 CEST44349712142.250.141.105192.168.2.5
          Apr 24, 2024 00:53:25.887157917 CEST44349712142.250.141.105192.168.2.5
          Apr 24, 2024 00:53:25.887247086 CEST49712443192.168.2.5142.250.141.105
          Apr 24, 2024 00:53:25.888947964 CEST49712443192.168.2.5142.250.141.105
          Apr 24, 2024 00:53:25.889033079 CEST44349712142.250.141.105192.168.2.5
          Apr 24, 2024 00:53:25.936412096 CEST49712443192.168.2.5142.250.141.105
          Apr 24, 2024 00:53:25.936424017 CEST44349712142.250.141.105192.168.2.5
          Apr 24, 2024 00:53:25.983488083 CEST49712443192.168.2.5142.250.141.105
          Apr 24, 2024 00:53:26.213351011 CEST44349713165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:26.213942051 CEST49713443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:26.214004993 CEST44349713165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:26.214515924 CEST44349714165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:26.215040922 CEST49714443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:26.215099096 CEST44349714165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:26.215679884 CEST44349713165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:26.215753078 CEST49713443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:26.216800928 CEST44349714165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:26.217012882 CEST49714443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:26.218816996 CEST49713443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:26.219038963 CEST44349713165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:26.219137907 CEST49713443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:26.219171047 CEST44349713165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:26.219866991 CEST49714443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:26.220006943 CEST44349714165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:26.264569998 CEST49714443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:26.264569998 CEST49713443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:26.264626980 CEST44349714165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:26.313186884 CEST49714443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:27.522481918 CEST44349713165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:27.522588015 CEST44349713165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:27.523076057 CEST49713443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:27.526014090 CEST49713443192.168.2.5165.22.249.193
          Apr 24, 2024 00:53:27.526074886 CEST44349713165.22.249.193192.168.2.5
          Apr 24, 2024 00:53:28.587271929 CEST49675443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:28.592852116 CEST49674443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:28.764715910 CEST49673443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:30.208707094 CEST4434970323.1.237.91192.168.2.5
          Apr 24, 2024 00:53:30.208837986 CEST49703443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:35.904814005 CEST44349712142.250.141.105192.168.2.5
          Apr 24, 2024 00:53:35.904882908 CEST44349712142.250.141.105192.168.2.5
          Apr 24, 2024 00:53:35.904999971 CEST49712443192.168.2.5142.250.141.105
          Apr 24, 2024 00:53:36.785237074 CEST49712443192.168.2.5142.250.141.105
          Apr 24, 2024 00:53:36.785269022 CEST44349712142.250.141.105192.168.2.5
          Apr 24, 2024 00:53:40.321122885 CEST49703443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:40.321301937 CEST49703443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:40.321710110 CEST49723443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:40.321760893 CEST4434972323.1.237.91192.168.2.5
          Apr 24, 2024 00:53:40.321824074 CEST49723443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:40.322818041 CEST49723443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:40.322835922 CEST4434972323.1.237.91192.168.2.5
          Apr 24, 2024 00:53:40.480865955 CEST4434970323.1.237.91192.168.2.5
          Apr 24, 2024 00:53:40.480910063 CEST4434970323.1.237.91192.168.2.5
          Apr 24, 2024 00:53:40.656920910 CEST4434972323.1.237.91192.168.2.5
          Apr 24, 2024 00:53:40.657049894 CEST49723443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:40.680675030 CEST49723443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:40.680732012 CEST4434972323.1.237.91192.168.2.5
          Apr 24, 2024 00:53:40.681103945 CEST4434972323.1.237.91192.168.2.5
          Apr 24, 2024 00:53:40.681174994 CEST49723443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:40.681606054 CEST49723443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:40.681642056 CEST4434972323.1.237.91192.168.2.5
          Apr 24, 2024 00:53:40.681946993 CEST49723443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:40.681961060 CEST4434972323.1.237.91192.168.2.5
          Apr 24, 2024 00:53:41.026684999 CEST4434972323.1.237.91192.168.2.5
          Apr 24, 2024 00:53:41.026786089 CEST49723443192.168.2.523.1.237.91
          Apr 24, 2024 00:53:41.026859999 CEST4434972323.1.237.91192.168.2.5
          Apr 24, 2024 00:53:41.026982069 CEST4434972323.1.237.91192.168.2.5
          Apr 24, 2024 00:53:41.027040958 CEST49723443192.168.2.523.1.237.91
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 00:53:22.744582891 CEST53497991.1.1.1192.168.2.5
          Apr 24, 2024 00:53:22.749341011 CEST53649261.1.1.1192.168.2.5
          Apr 24, 2024 00:53:23.702956915 CEST53497711.1.1.1192.168.2.5
          Apr 24, 2024 00:53:24.396356106 CEST5854053192.168.2.51.1.1.1
          Apr 24, 2024 00:53:24.396491051 CEST6130153192.168.2.51.1.1.1
          Apr 24, 2024 00:53:25.359611988 CEST5562253192.168.2.51.1.1.1
          Apr 24, 2024 00:53:25.359796047 CEST5911153192.168.2.51.1.1.1
          Apr 24, 2024 00:53:25.415344954 CEST6413353192.168.2.51.1.1.1
          Apr 24, 2024 00:53:25.415496111 CEST5701253192.168.2.51.1.1.1
          Apr 24, 2024 00:53:25.513461113 CEST53591111.1.1.1192.168.2.5
          Apr 24, 2024 00:53:25.513492107 CEST53556221.1.1.1192.168.2.5
          Apr 24, 2024 00:53:25.531513929 CEST53585401.1.1.1192.168.2.5
          Apr 24, 2024 00:53:25.531641006 CEST53613011.1.1.1192.168.2.5
          Apr 24, 2024 00:53:25.569155931 CEST53570121.1.1.1192.168.2.5
          Apr 24, 2024 00:53:25.569504023 CEST53641331.1.1.1192.168.2.5
          Apr 24, 2024 00:53:40.967514992 CEST53592611.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          Apr 24, 2024 00:53:25.569297075 CEST192.168.2.51.1.1.1c235(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 24, 2024 00:53:24.396356106 CEST192.168.2.51.1.1.10xaa62Standard query (0)www.eki.longin.co.jp.zjor3c.cnA (IP address)IN (0x0001)false
          Apr 24, 2024 00:53:24.396491051 CEST192.168.2.51.1.1.10xa3bdStandard query (0)www.eki.longin.co.jp.zjor3c.cn65IN (0x0001)false
          Apr 24, 2024 00:53:25.359611988 CEST192.168.2.51.1.1.10x8d22Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 24, 2024 00:53:25.359796047 CEST192.168.2.51.1.1.10x8754Standard query (0)www.google.com65IN (0x0001)false
          Apr 24, 2024 00:53:25.415344954 CEST192.168.2.51.1.1.10xcb8eStandard query (0)www.eki.longin.co.jp.zjor3c.cnA (IP address)IN (0x0001)false
          Apr 24, 2024 00:53:25.415496111 CEST192.168.2.51.1.1.10xcec4Standard query (0)www.eki.longin.co.jp.zjor3c.cn65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 24, 2024 00:53:25.513461113 CEST1.1.1.1192.168.2.50x8754No error (0)www.google.com65IN (0x0001)false
          Apr 24, 2024 00:53:25.513492107 CEST1.1.1.1192.168.2.50x8d22No error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
          Apr 24, 2024 00:53:25.513492107 CEST1.1.1.1192.168.2.50x8d22No error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
          Apr 24, 2024 00:53:25.513492107 CEST1.1.1.1192.168.2.50x8d22No error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
          Apr 24, 2024 00:53:25.513492107 CEST1.1.1.1192.168.2.50x8d22No error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
          Apr 24, 2024 00:53:25.513492107 CEST1.1.1.1192.168.2.50x8d22No error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
          Apr 24, 2024 00:53:25.513492107 CEST1.1.1.1192.168.2.50x8d22No error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
          Apr 24, 2024 00:53:25.531513929 CEST1.1.1.1192.168.2.50xaa62No error (0)www.eki.longin.co.jp.zjor3c.cn165.22.249.193A (IP address)IN (0x0001)false
          Apr 24, 2024 00:53:25.569504023 CEST1.1.1.1192.168.2.50xcb8eNo error (0)www.eki.longin.co.jp.zjor3c.cn165.22.249.193A (IP address)IN (0x0001)false
          Apr 24, 2024 00:53:38.885179996 CEST1.1.1.1192.168.2.50x6ddNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 24, 2024 00:53:38.885179996 CEST1.1.1.1192.168.2.50x6ddNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • www.eki.longin.co.jp.zjor3c.cn
          • https:
            • www.bing.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549713165.22.249.1934435968C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-23 22:53:26 UTC673OUTGET / HTTP/1.1
          Host: www.eki.longin.co.jp.zjor3c.cn
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-23 22:53:27 UTC451INHTTP/1.1 403 Not Found
          Date: Tue, 23 Apr 2024 22:53:26 GMT
          Server: Apache
          Access-Control-Allow-Origin: *
          Access-Control-Allow-Methods: *
          Access-Control-Allow-Credentials: true
          Expires: Thu, 19 Nov 1981 08:52:00 GMT
          Cache-Control: no-store, no-cache, must-revalidate
          Pragma: no-cache
          Set-Cookie: PHPSESSID=gle79esrr1up2ev0ntkubmhnog; path=/
          Upgrade: h2
          Connection: Upgrade, close
          Content-Length: 0
          Content-Type: text/html;charset=utf-8


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.54972323.1.237.91443
          TimestampBytes transferredDirectionData
          2024-04-23 22:53:40 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
          Origin: https://www.bing.com
          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
          Accept: */*
          Accept-Language: en-CH
          Content-type: text/xml
          X-Agent-DeviceId: 01000A410900D492
          X-BM-CBT: 1696428841
          X-BM-DateFormat: dd/MM/yyyy
          X-BM-DeviceDimensions: 784x984
          X-BM-DeviceDimensionsLogical: 784x984
          X-BM-DeviceScale: 100
          X-BM-DTZ: 120
          X-BM-Market: CH
          X-BM-Theme: 000000;0078d7
          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
          X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
          X-Device-isOptin: false
          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
          X-Device-OSSKU: 48
          X-Device-Touch: false
          X-DeviceID: 01000A410900D492
          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
          X-MSEdge-ExternalExpType: JointCoord
          X-PositionerType: Desktop
          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
          X-Search-CortanaAvailableCapabilities: None
          X-Search-SafeSearch: Moderate
          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
          X-UserAgeClass: Unknown
          Accept-Encoding: gzip, deflate, br
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
          Host: www.bing.com
          Content-Length: 2484
          Connection: Keep-Alive
          Cache-Control: no-cache
          Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713912789099&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
          2024-04-23 22:53:40 UTC1OUTData Raw: 3c
          Data Ascii: <
          2024-04-23 22:53:40 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
          Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
          2024-04-23 22:53:41 UTC478INHTTP/1.1 204 No Content
          Access-Control-Allow-Origin: *
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
          X-MSEdge-Ref: Ref A: AC734F291EF548F4945170D10E89870E Ref B: LAX311000109049 Ref C: 2024-04-23T22:53:40Z
          Date: Tue, 23 Apr 2024 22:53:40 GMT
          Connection: close
          Alt-Svc: h3=":443"; ma=93600
          X-CDN-TraceID: 0.57ed0117.1713912820.b41e5b


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:00:53:17
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:00:53:20
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2632 --field-trial-handle=2500,i,5077315543220499611,5196097695759486486,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:00:53:23
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.eki.longin.co.jp.zjor3c.cn/"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly