Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.longin-eki.co.jp.tsup3l.cn/

Overview

General Information

Sample URL:https://www.longin-eki.co.jp.tsup3l.cn/
Analysis ID:1430636
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1924,i,4042875144800362014,11996988531049016001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.longin-eki.co.jp.tsup3l.cn/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49718 version: TLS 1.0
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49718 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.longin-eki.co.jp.tsup3l.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: www.longin-eki.co.jp.tsup3l.cn
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: classification engineClassification label: unknown0.win@17/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1924,i,4042875144800362014,11996988531049016001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.longin-eki.co.jp.tsup3l.cn/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1924,i,4042875144800362014,11996988531049016001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.longin-eki.co.jp.tsup3l.cn/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.101.106
truefalse
    high
    www.longin-eki.co.jp.tsup3l.cn
    165.22.249.193
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.longin-eki.co.jp.tsup3l.cn/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.101.106
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          165.22.249.193
          www.longin-eki.co.jp.tsup3l.cnUnited States
          14061DIGITALOCEAN-ASNUSfalse
          IP
          192.168.2.6
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1430636
          Start date and time:2024-04-24 01:22:33 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 4s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://www.longin-eki.co.jp.tsup3l.cn/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@17/0@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.2.94, 142.251.2.84, 142.251.2.139, 142.251.2.138, 142.251.2.100, 142.251.2.113, 142.251.2.102, 142.251.2.101, 34.104.35.123, 23.1.102.27, 20.12.23.50, 199.232.214.172, 192.229.211.108, 23.220.73.19, 23.220.73.6, 13.85.23.206
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://www.longin-eki.co.jp.tsup3l.cn/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 01:23:19.127752066 CEST49673443192.168.2.6173.222.162.64
          Apr 24, 2024 01:23:19.127873898 CEST49674443192.168.2.6173.222.162.64
          Apr 24, 2024 01:23:19.440362930 CEST49672443192.168.2.6173.222.162.64
          Apr 24, 2024 01:23:28.311585903 CEST49706443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:28.311630964 CEST44349706165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:28.311717987 CEST49706443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:28.311885118 CEST49707443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:28.311922073 CEST44349707165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:28.311980963 CEST49707443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:28.312155962 CEST49706443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:28.312197924 CEST44349706165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:28.312336922 CEST49707443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:28.312359095 CEST44349707165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:28.735192060 CEST49674443192.168.2.6173.222.162.64
          Apr 24, 2024 01:23:28.735197067 CEST49673443192.168.2.6173.222.162.64
          Apr 24, 2024 01:23:28.977188110 CEST44349707165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:28.977840900 CEST49707443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:28.977873087 CEST44349707165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:28.978908062 CEST44349707165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:28.979053974 CEST49707443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:28.981195927 CEST49707443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:28.981278896 CEST44349707165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:28.981611013 CEST49707443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:28.981630087 CEST44349707165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:28.989358902 CEST44349706165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:29.020809889 CEST49706443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:29.020840883 CEST44349706165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:29.021873951 CEST49707443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:29.024847031 CEST44349706165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:29.025002956 CEST49706443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:29.026072979 CEST49706443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:29.026303053 CEST44349706165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:29.043528080 CEST49672443192.168.2.6173.222.162.64
          Apr 24, 2024 01:23:29.078753948 CEST49706443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:29.078780890 CEST44349706165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:29.119561911 CEST49706443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:30.146966934 CEST49709443192.168.2.6142.250.101.106
          Apr 24, 2024 01:23:30.147013903 CEST44349709142.250.101.106192.168.2.6
          Apr 24, 2024 01:23:30.147242069 CEST49709443192.168.2.6142.250.101.106
          Apr 24, 2024 01:23:30.147363901 CEST49709443192.168.2.6142.250.101.106
          Apr 24, 2024 01:23:30.147383928 CEST44349709142.250.101.106192.168.2.6
          Apr 24, 2024 01:23:30.294851065 CEST44349707165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:30.294935942 CEST44349707165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:30.294997931 CEST49707443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:30.296068907 CEST49707443192.168.2.6165.22.249.193
          Apr 24, 2024 01:23:30.296088934 CEST44349707165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:30.480359077 CEST44349698173.222.162.64192.168.2.6
          Apr 24, 2024 01:23:30.480535984 CEST49698443192.168.2.6173.222.162.64
          Apr 24, 2024 01:23:30.515228033 CEST44349709142.250.101.106192.168.2.6
          Apr 24, 2024 01:23:30.515574932 CEST49709443192.168.2.6142.250.101.106
          Apr 24, 2024 01:23:30.515604973 CEST44349709142.250.101.106192.168.2.6
          Apr 24, 2024 01:23:30.517091036 CEST44349709142.250.101.106192.168.2.6
          Apr 24, 2024 01:23:30.517398119 CEST49709443192.168.2.6142.250.101.106
          Apr 24, 2024 01:23:30.524251938 CEST49709443192.168.2.6142.250.101.106
          Apr 24, 2024 01:23:30.524424076 CEST44349709142.250.101.106192.168.2.6
          Apr 24, 2024 01:23:30.566407919 CEST49709443192.168.2.6142.250.101.106
          Apr 24, 2024 01:23:30.566437006 CEST44349709142.250.101.106192.168.2.6
          Apr 24, 2024 01:23:30.614115953 CEST49709443192.168.2.6142.250.101.106
          Apr 24, 2024 01:23:40.548321962 CEST44349709142.250.101.106192.168.2.6
          Apr 24, 2024 01:23:40.548383951 CEST44349709142.250.101.106192.168.2.6
          Apr 24, 2024 01:23:40.548516989 CEST49709443192.168.2.6142.250.101.106
          Apr 24, 2024 01:23:41.765526056 CEST49698443192.168.2.6173.222.162.64
          Apr 24, 2024 01:23:41.765655041 CEST49698443192.168.2.6173.222.162.64
          Apr 24, 2024 01:23:41.766314030 CEST49718443192.168.2.6173.222.162.64
          Apr 24, 2024 01:23:41.766336918 CEST44349718173.222.162.64192.168.2.6
          Apr 24, 2024 01:23:41.766403913 CEST49718443192.168.2.6173.222.162.64
          Apr 24, 2024 01:23:41.766657114 CEST49718443192.168.2.6173.222.162.64
          Apr 24, 2024 01:23:41.766673088 CEST44349718173.222.162.64192.168.2.6
          Apr 24, 2024 01:23:41.925185919 CEST44349698173.222.162.64192.168.2.6
          Apr 24, 2024 01:23:41.925252914 CEST44349698173.222.162.64192.168.2.6
          Apr 24, 2024 01:23:42.103948116 CEST44349718173.222.162.64192.168.2.6
          Apr 24, 2024 01:23:42.104021072 CEST49718443192.168.2.6173.222.162.64
          Apr 24, 2024 01:23:42.152836084 CEST49709443192.168.2.6142.250.101.106
          Apr 24, 2024 01:23:42.152875900 CEST44349709142.250.101.106192.168.2.6
          Apr 24, 2024 01:23:49.342926979 CEST44349706165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:49.343023062 CEST44349706165.22.249.193192.168.2.6
          Apr 24, 2024 01:23:49.343091965 CEST49706443192.168.2.6165.22.249.193
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 01:23:25.786505938 CEST53649911.1.1.1192.168.2.6
          Apr 24, 2024 01:23:25.937994957 CEST53542221.1.1.1192.168.2.6
          Apr 24, 2024 01:23:26.894922972 CEST53586411.1.1.1192.168.2.6
          Apr 24, 2024 01:23:27.540747881 CEST5138453192.168.2.61.1.1.1
          Apr 24, 2024 01:23:27.541150093 CEST4992953192.168.2.61.1.1.1
          Apr 24, 2024 01:23:28.310404062 CEST53499291.1.1.1192.168.2.6
          Apr 24, 2024 01:23:28.310499907 CEST53513841.1.1.1192.168.2.6
          Apr 24, 2024 01:23:29.987500906 CEST5595253192.168.2.61.1.1.1
          Apr 24, 2024 01:23:29.988435030 CEST4978253192.168.2.61.1.1.1
          Apr 24, 2024 01:23:30.141350031 CEST53559521.1.1.1192.168.2.6
          Apr 24, 2024 01:23:30.142960072 CEST53497821.1.1.1192.168.2.6
          Apr 24, 2024 01:23:44.298635960 CEST53606421.1.1.1192.168.2.6
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 24, 2024 01:23:27.540747881 CEST192.168.2.61.1.1.10x9a74Standard query (0)www.longin-eki.co.jp.tsup3l.cnA (IP address)IN (0x0001)false
          Apr 24, 2024 01:23:27.541150093 CEST192.168.2.61.1.1.10x8a32Standard query (0)www.longin-eki.co.jp.tsup3l.cn65IN (0x0001)false
          Apr 24, 2024 01:23:29.987500906 CEST192.168.2.61.1.1.10x635fStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 24, 2024 01:23:29.988435030 CEST192.168.2.61.1.1.10x9a31Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 24, 2024 01:23:28.310499907 CEST1.1.1.1192.168.2.60x9a74No error (0)www.longin-eki.co.jp.tsup3l.cn165.22.249.193A (IP address)IN (0x0001)false
          Apr 24, 2024 01:23:30.141350031 CEST1.1.1.1192.168.2.60x635fNo error (0)www.google.com142.250.101.106A (IP address)IN (0x0001)false
          Apr 24, 2024 01:23:30.141350031 CEST1.1.1.1192.168.2.60x635fNo error (0)www.google.com142.250.101.99A (IP address)IN (0x0001)false
          Apr 24, 2024 01:23:30.141350031 CEST1.1.1.1192.168.2.60x635fNo error (0)www.google.com142.250.101.147A (IP address)IN (0x0001)false
          Apr 24, 2024 01:23:30.141350031 CEST1.1.1.1192.168.2.60x635fNo error (0)www.google.com142.250.101.103A (IP address)IN (0x0001)false
          Apr 24, 2024 01:23:30.141350031 CEST1.1.1.1192.168.2.60x635fNo error (0)www.google.com142.250.101.104A (IP address)IN (0x0001)false
          Apr 24, 2024 01:23:30.141350031 CEST1.1.1.1192.168.2.60x635fNo error (0)www.google.com142.250.101.105A (IP address)IN (0x0001)false
          Apr 24, 2024 01:23:30.142960072 CEST1.1.1.1192.168.2.60x9a31No error (0)www.google.com65IN (0x0001)false
          Apr 24, 2024 01:23:40.210572958 CEST1.1.1.1192.168.2.60x70aaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 24, 2024 01:23:40.210572958 CEST1.1.1.1192.168.2.60x70aaNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • www.longin-eki.co.jp.tsup3l.cn
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.649707165.22.249.1934436288C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-23 23:23:28 UTC673OUTGET / HTTP/1.1
          Host: www.longin-eki.co.jp.tsup3l.cn
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-23 23:23:30 UTC451INHTTP/1.1 403 Not Found
          Date: Tue, 23 Apr 2024 23:23:29 GMT
          Server: Apache
          Access-Control-Allow-Origin: *
          Access-Control-Allow-Methods: *
          Access-Control-Allow-Credentials: true
          Expires: Thu, 19 Nov 1981 08:52:00 GMT
          Cache-Control: no-store, no-cache, must-revalidate
          Pragma: no-cache
          Set-Cookie: PHPSESSID=g52sv2io2i2a5vi5m5odqfec46; path=/
          Upgrade: h2
          Connection: Upgrade, close
          Content-Length: 0
          Content-Type: text/html;charset=utf-8


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:01:23:19
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:01:23:24
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1924,i,4042875144800362014,11996988531049016001,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:01:23:26
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.longin-eki.co.jp.tsup3l.cn/"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly