Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.longin-eki.co.jp.zurxyjp.cn/

Overview

General Information

Sample URL:https://www.longin-eki.co.jp.zurxyjp.cn/
Analysis ID:1430633
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 1148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,4298686095646761362,4624109804310977135,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.longin-eki.co.jp.zurxyjp.cn/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.longin-eki.co.jp.zurxyjp.cn/Avira URL Cloud: detection malicious, Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.longin-eki.co.jp.zurxyjp.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: www.longin-eki.co.jp.zurxyjp.cn
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: mal48.win@17/0@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,4298686095646761362,4624109804310977135,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.longin-eki.co.jp.zurxyjp.cn/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,4298686095646761362,4624109804310977135,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.longin-eki.co.jp.zurxyjp.cn/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    142.250.141.147
    truefalse
      high
      www.longin-eki.co.jp.zurxyjp.cn
      165.22.249.193
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://www.longin-eki.co.jp.zurxyjp.cn/true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            165.22.249.193
            www.longin-eki.co.jp.zurxyjp.cnUnited States
            14061DIGITALOCEAN-ASNUSfalse
            142.250.141.147
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1430633
            Start date and time:2024-04-24 01:17:31 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 2s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://www.longin-eki.co.jp.zurxyjp.cn/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@17/0@6/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 74.125.137.94, 142.251.2.100, 142.251.2.102, 142.251.2.139, 142.251.2.138, 142.251.2.101, 142.251.2.113, 142.251.2.84, 34.104.35.123, 23.1.102.27, 40.127.169.103, 199.232.214.172, 192.229.211.108, 13.85.23.206
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://www.longin-eki.co.jp.zurxyjp.cn/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 24, 2024 01:18:15.665965080 CEST49675443192.168.2.4173.222.162.32
            Apr 24, 2024 01:18:25.276731014 CEST49675443192.168.2.4173.222.162.32
            Apr 24, 2024 01:18:25.983107090 CEST49737443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:25.983144999 CEST44349737165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:25.983213902 CEST49737443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:25.983745098 CEST49738443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:25.983786106 CEST44349738165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:25.983844995 CEST49738443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:25.984080076 CEST49737443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:25.984092951 CEST44349737165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:25.984338045 CEST49738443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:25.984363079 CEST44349738165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:26.652321100 CEST44349737165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:26.653147936 CEST49737443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:26.653162003 CEST44349737165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:26.654819965 CEST44349737165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:26.654896975 CEST49737443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:26.657322884 CEST49737443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:26.657411098 CEST44349737165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:26.658051968 CEST49737443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:26.658061028 CEST44349737165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:26.660870075 CEST44349738165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:26.661253929 CEST49738443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:26.661273956 CEST44349738165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:26.662914038 CEST44349738165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:26.662991047 CEST49738443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:26.664958000 CEST49738443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:26.665047884 CEST44349738165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:26.711549997 CEST49737443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:26.711611032 CEST49738443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:26.711628914 CEST44349738165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:26.763485909 CEST49738443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:26.811129093 CEST49739443192.168.2.4142.250.141.147
            Apr 24, 2024 01:18:26.811177015 CEST44349739142.250.141.147192.168.2.4
            Apr 24, 2024 01:18:26.811252117 CEST49739443192.168.2.4142.250.141.147
            Apr 24, 2024 01:18:26.811876059 CEST49739443192.168.2.4142.250.141.147
            Apr 24, 2024 01:18:26.811892033 CEST44349739142.250.141.147192.168.2.4
            Apr 24, 2024 01:18:27.175755978 CEST44349739142.250.141.147192.168.2.4
            Apr 24, 2024 01:18:27.176425934 CEST49739443192.168.2.4142.250.141.147
            Apr 24, 2024 01:18:27.176446915 CEST44349739142.250.141.147192.168.2.4
            Apr 24, 2024 01:18:27.177891016 CEST44349739142.250.141.147192.168.2.4
            Apr 24, 2024 01:18:27.177968979 CEST49739443192.168.2.4142.250.141.147
            Apr 24, 2024 01:18:27.183155060 CEST49739443192.168.2.4142.250.141.147
            Apr 24, 2024 01:18:27.183237076 CEST44349739142.250.141.147192.168.2.4
            Apr 24, 2024 01:18:27.228418112 CEST49739443192.168.2.4142.250.141.147
            Apr 24, 2024 01:18:27.228429079 CEST44349739142.250.141.147192.168.2.4
            Apr 24, 2024 01:18:27.276029110 CEST49739443192.168.2.4142.250.141.147
            Apr 24, 2024 01:18:28.182437897 CEST44349737165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:28.182682037 CEST44349737165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:28.182749033 CEST49737443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:28.183296919 CEST49737443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:28.183296919 CEST49737443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:28.183319092 CEST44349737165.22.249.193192.168.2.4
            Apr 24, 2024 01:18:28.183371067 CEST49737443192.168.2.4165.22.249.193
            Apr 24, 2024 01:18:37.175242901 CEST44349739142.250.141.147192.168.2.4
            Apr 24, 2024 01:18:37.175373077 CEST44349739142.250.141.147192.168.2.4
            Apr 24, 2024 01:18:37.175509930 CEST49739443192.168.2.4142.250.141.147
            Apr 24, 2024 01:18:37.425817966 CEST49739443192.168.2.4142.250.141.147
            Apr 24, 2024 01:18:37.425853014 CEST44349739142.250.141.147192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 24, 2024 01:18:23.289674044 CEST53532671.1.1.1192.168.2.4
            Apr 24, 2024 01:18:23.348043919 CEST53576931.1.1.1192.168.2.4
            Apr 24, 2024 01:18:24.304126978 CEST53553501.1.1.1192.168.2.4
            Apr 24, 2024 01:18:24.823996067 CEST5251953192.168.2.41.1.1.1
            Apr 24, 2024 01:18:24.824054956 CEST5080453192.168.2.41.1.1.1
            Apr 24, 2024 01:18:25.837274075 CEST5000053192.168.2.41.1.1.1
            Apr 24, 2024 01:18:25.837455988 CEST5469153192.168.2.41.1.1.1
            Apr 24, 2024 01:18:25.982053995 CEST53525191.1.1.1192.168.2.4
            Apr 24, 2024 01:18:25.982120991 CEST53508041.1.1.1192.168.2.4
            Apr 24, 2024 01:18:25.992064953 CEST53500001.1.1.1192.168.2.4
            Apr 24, 2024 01:18:25.992162943 CEST53546911.1.1.1192.168.2.4
            Apr 24, 2024 01:18:26.651676893 CEST4915353192.168.2.41.1.1.1
            Apr 24, 2024 01:18:26.652307034 CEST5069753192.168.2.41.1.1.1
            Apr 24, 2024 01:18:26.805773973 CEST53491531.1.1.1192.168.2.4
            Apr 24, 2024 01:18:26.806350946 CEST53506971.1.1.1192.168.2.4
            Apr 24, 2024 01:18:41.398880005 CEST53524061.1.1.1192.168.2.4
            Apr 24, 2024 01:18:44.217147112 CEST138138192.168.2.4192.168.2.255
            TimestampSource IPDest IPChecksumCodeType
            Apr 24, 2024 01:18:25.992166996 CEST192.168.2.41.1.1.1c205(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 24, 2024 01:18:24.823996067 CEST192.168.2.41.1.1.10xfce1Standard query (0)www.longin-eki.co.jp.zurxyjp.cnA (IP address)IN (0x0001)false
            Apr 24, 2024 01:18:24.824054956 CEST192.168.2.41.1.1.10x5a9aStandard query (0)www.longin-eki.co.jp.zurxyjp.cn65IN (0x0001)false
            Apr 24, 2024 01:18:25.837274075 CEST192.168.2.41.1.1.10x1205Standard query (0)www.longin-eki.co.jp.zurxyjp.cnA (IP address)IN (0x0001)false
            Apr 24, 2024 01:18:25.837455988 CEST192.168.2.41.1.1.10x5edeStandard query (0)www.longin-eki.co.jp.zurxyjp.cn65IN (0x0001)false
            Apr 24, 2024 01:18:26.651676893 CEST192.168.2.41.1.1.10x5556Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 24, 2024 01:18:26.652307034 CEST192.168.2.41.1.1.10x4361Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 24, 2024 01:18:25.982053995 CEST1.1.1.1192.168.2.40xfce1No error (0)www.longin-eki.co.jp.zurxyjp.cn165.22.249.193A (IP address)IN (0x0001)false
            Apr 24, 2024 01:18:25.992064953 CEST1.1.1.1192.168.2.40x1205No error (0)www.longin-eki.co.jp.zurxyjp.cn165.22.249.193A (IP address)IN (0x0001)false
            Apr 24, 2024 01:18:26.805773973 CEST1.1.1.1192.168.2.40x5556No error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
            Apr 24, 2024 01:18:26.805773973 CEST1.1.1.1192.168.2.40x5556No error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
            Apr 24, 2024 01:18:26.805773973 CEST1.1.1.1192.168.2.40x5556No error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
            Apr 24, 2024 01:18:26.805773973 CEST1.1.1.1192.168.2.40x5556No error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
            Apr 24, 2024 01:18:26.805773973 CEST1.1.1.1192.168.2.40x5556No error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
            Apr 24, 2024 01:18:26.805773973 CEST1.1.1.1192.168.2.40x5556No error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
            Apr 24, 2024 01:18:26.806350946 CEST1.1.1.1192.168.2.40x4361No error (0)www.google.com65IN (0x0001)false
            Apr 24, 2024 01:18:39.179167032 CEST1.1.1.1192.168.2.40xdee9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Apr 24, 2024 01:18:39.179167032 CEST1.1.1.1192.168.2.40xdee9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Apr 24, 2024 01:18:40.678822994 CEST1.1.1.1192.168.2.40x9df1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 24, 2024 01:18:40.678822994 CEST1.1.1.1192.168.2.40x9df1No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • www.longin-eki.co.jp.zurxyjp.cn
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449737165.22.249.1934435288C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-23 23:18:26 UTC674OUTGET / HTTP/1.1
            Host: www.longin-eki.co.jp.zurxyjp.cn
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-23 23:18:28 UTC451INHTTP/1.1 403 Not Found
            Date: Tue, 23 Apr 2024 23:18:27 GMT
            Server: Apache
            Access-Control-Allow-Origin: *
            Access-Control-Allow-Methods: *
            Access-Control-Allow-Credentials: true
            Expires: Thu, 19 Nov 1981 08:52:00 GMT
            Cache-Control: no-store, no-cache, must-revalidate
            Pragma: no-cache
            Set-Cookie: PHPSESSID=ihetqhjgpqqs0ue4adf6sg2d6e; path=/
            Upgrade: h2
            Connection: Upgrade, close
            Content-Length: 0
            Content-Type: text/html;charset=utf-8


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:01:18:18
            Start date:24/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:01:18:20
            Start date:24/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,4298686095646761362,4624109804310977135,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:01:18:23
            Start date:24/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.longin-eki.co.jp.zurxyjp.cn/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly