Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://heiqi.xyz/

Overview

General Information

Sample URL:https://heiqi.xyz/
Analysis ID:1431915
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Performs DNS queries to domains with low reputation

Classification

  • System is w10x64
  • chrome.exe (PID: 6044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 --field-trial-handle=2476,i,986746230264088559,11832339230404725649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://heiqi.xyz/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://heiqi.xyz/Avira URL Cloud: detection malicious, Label: malware
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49745 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: heiqi.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: heiqi.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: heiqi.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: heiqi.xyz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: mal52.troj.win@20/0@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 --field-trial-handle=2476,i,986746230264088559,11832339230404725649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://heiqi.xyz/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 --field-trial-handle=2476,i,986746230264088559,11832339230404725649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://heiqi.xyz/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    172.217.15.196
    truefalse
      high
      heiqi.xyz
      118.107.57.100
      truetrue
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://heiqi.xyz/true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            118.107.57.100
            heiqi.xyzSingapore
            64050BCPL-SGBGPNETGlobalASNSGtrue
            172.217.15.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            127.0.0.1
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1431915
            Start date and time:2024-04-26 00:46:14 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 11s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://heiqi.xyz/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal52.troj.win@20/0@4/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.189.131, 142.250.217.238, 172.217.203.84, 34.104.35.123, 13.85.23.86, 199.232.214.172, 192.229.211.108, 20.3.187.198
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://heiqi.xyz/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 00:46:59.644238949 CEST49675443192.168.2.4173.222.162.32
            Apr 26, 2024 00:47:09.267791033 CEST49675443192.168.2.4173.222.162.32
            Apr 26, 2024 00:47:10.122823954 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.122864962 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:10.122930050 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.123348951 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.123387098 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:10.123450994 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.123718977 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.123734951 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:10.123858929 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.123872995 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:10.719151974 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:10.720001936 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.720016956 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:10.721563101 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:10.721645117 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.722693920 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:10.726280928 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.726305962 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:10.726727962 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.726850033 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:10.727319002 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.727327108 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:10.729751110 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:10.729814053 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.731250048 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.731312037 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:10.768152952 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.771042109 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:10.771065950 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:10.816461086 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:11.319041014 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:11.319142103 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:11.319188118 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:11.322192907 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:11.322215080 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 00:47:11.812124968 CEST49742443192.168.2.4172.217.15.196
            Apr 26, 2024 00:47:11.812154055 CEST44349742172.217.15.196192.168.2.4
            Apr 26, 2024 00:47:11.812228918 CEST49742443192.168.2.4172.217.15.196
            Apr 26, 2024 00:47:11.812962055 CEST49742443192.168.2.4172.217.15.196
            Apr 26, 2024 00:47:11.812975883 CEST44349742172.217.15.196192.168.2.4
            Apr 26, 2024 00:47:12.225452900 CEST44349742172.217.15.196192.168.2.4
            Apr 26, 2024 00:47:12.226185083 CEST49742443192.168.2.4172.217.15.196
            Apr 26, 2024 00:47:12.226200104 CEST44349742172.217.15.196192.168.2.4
            Apr 26, 2024 00:47:12.227675915 CEST44349742172.217.15.196192.168.2.4
            Apr 26, 2024 00:47:12.227802038 CEST49742443192.168.2.4172.217.15.196
            Apr 26, 2024 00:47:12.229691029 CEST49742443192.168.2.4172.217.15.196
            Apr 26, 2024 00:47:12.229772091 CEST44349742172.217.15.196192.168.2.4
            Apr 26, 2024 00:47:12.281627893 CEST49742443192.168.2.4172.217.15.196
            Apr 26, 2024 00:47:12.281636953 CEST44349742172.217.15.196192.168.2.4
            Apr 26, 2024 00:47:12.330826998 CEST49742443192.168.2.4172.217.15.196
            Apr 26, 2024 00:47:12.389584064 CEST49744443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:12.389653921 CEST4434974423.202.106.101192.168.2.4
            Apr 26, 2024 00:47:12.389789104 CEST49744443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:12.393429995 CEST49744443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:12.393461943 CEST4434974423.202.106.101192.168.2.4
            Apr 26, 2024 00:47:12.672996044 CEST4434974423.202.106.101192.168.2.4
            Apr 26, 2024 00:47:12.673082113 CEST49744443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:12.681905985 CEST49744443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:12.681930065 CEST4434974423.202.106.101192.168.2.4
            Apr 26, 2024 00:47:12.682454109 CEST4434974423.202.106.101192.168.2.4
            Apr 26, 2024 00:47:12.734214067 CEST49744443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:12.814522028 CEST49744443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:12.860122919 CEST4434974423.202.106.101192.168.2.4
            Apr 26, 2024 00:47:12.940931082 CEST4434974423.202.106.101192.168.2.4
            Apr 26, 2024 00:47:12.941020966 CEST4434974423.202.106.101192.168.2.4
            Apr 26, 2024 00:47:12.941073895 CEST49744443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:12.941179991 CEST49744443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:12.941206932 CEST4434974423.202.106.101192.168.2.4
            Apr 26, 2024 00:47:12.941234112 CEST49744443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:12.941241980 CEST4434974423.202.106.101192.168.2.4
            Apr 26, 2024 00:47:12.982994080 CEST49745443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:12.983031034 CEST4434974523.202.106.101192.168.2.4
            Apr 26, 2024 00:47:12.983190060 CEST49745443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:12.983530045 CEST49745443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:12.983546019 CEST4434974523.202.106.101192.168.2.4
            Apr 26, 2024 00:47:13.239322901 CEST4434974523.202.106.101192.168.2.4
            Apr 26, 2024 00:47:13.239394903 CEST49745443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:13.240756989 CEST49745443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:13.240768909 CEST4434974523.202.106.101192.168.2.4
            Apr 26, 2024 00:47:13.241091967 CEST4434974523.202.106.101192.168.2.4
            Apr 26, 2024 00:47:13.242312908 CEST49745443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:13.284143925 CEST4434974523.202.106.101192.168.2.4
            Apr 26, 2024 00:47:13.493566036 CEST4434974523.202.106.101192.168.2.4
            Apr 26, 2024 00:47:13.493645906 CEST4434974523.202.106.101192.168.2.4
            Apr 26, 2024 00:47:13.493714094 CEST49745443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:13.639487028 CEST49745443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:13.639511108 CEST4434974523.202.106.101192.168.2.4
            Apr 26, 2024 00:47:13.639520884 CEST49745443192.168.2.423.202.106.101
            Apr 26, 2024 00:47:13.639525890 CEST4434974523.202.106.101192.168.2.4
            Apr 26, 2024 00:47:22.217900991 CEST44349742172.217.15.196192.168.2.4
            Apr 26, 2024 00:47:22.217969894 CEST44349742172.217.15.196192.168.2.4
            Apr 26, 2024 00:47:22.218113899 CEST49742443192.168.2.4172.217.15.196
            Apr 26, 2024 00:47:22.271636963 CEST49742443192.168.2.4172.217.15.196
            Apr 26, 2024 00:47:22.271662951 CEST44349742172.217.15.196192.168.2.4
            Apr 26, 2024 00:47:55.786825895 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 00:47:55.786850929 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 00:48:10.720736980 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 00:48:10.720815897 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 00:48:10.720860004 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 00:48:11.355077982 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 00:48:11.355110884 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 00:48:11.356041908 CEST49772443192.168.2.4172.217.15.196
            Apr 26, 2024 00:48:11.356065035 CEST44349772172.217.15.196192.168.2.4
            Apr 26, 2024 00:48:11.356121063 CEST49772443192.168.2.4172.217.15.196
            Apr 26, 2024 00:48:11.356934071 CEST49772443192.168.2.4172.217.15.196
            Apr 26, 2024 00:48:11.356949091 CEST44349772172.217.15.196192.168.2.4
            Apr 26, 2024 00:48:11.747858047 CEST44349772172.217.15.196192.168.2.4
            Apr 26, 2024 00:48:11.748183012 CEST49772443192.168.2.4172.217.15.196
            Apr 26, 2024 00:48:11.748195887 CEST44349772172.217.15.196192.168.2.4
            Apr 26, 2024 00:48:11.748960018 CEST44349772172.217.15.196192.168.2.4
            Apr 26, 2024 00:48:11.749373913 CEST49772443192.168.2.4172.217.15.196
            Apr 26, 2024 00:48:11.749455929 CEST44349772172.217.15.196192.168.2.4
            Apr 26, 2024 00:48:11.799963951 CEST49772443192.168.2.4172.217.15.196
            Apr 26, 2024 00:48:16.283830881 CEST4972380192.168.2.472.21.81.240
            Apr 26, 2024 00:48:16.284090996 CEST4972480192.168.2.472.21.81.240
            Apr 26, 2024 00:48:16.408374071 CEST804972372.21.81.240192.168.2.4
            Apr 26, 2024 00:48:16.408392906 CEST804972472.21.81.240192.168.2.4
            Apr 26, 2024 00:48:16.408457994 CEST4972380192.168.2.472.21.81.240
            Apr 26, 2024 00:48:16.408467054 CEST4972480192.168.2.472.21.81.240
            Apr 26, 2024 00:48:21.729923010 CEST44349772172.217.15.196192.168.2.4
            Apr 26, 2024 00:48:21.730093956 CEST44349772172.217.15.196192.168.2.4
            Apr 26, 2024 00:48:21.730205059 CEST49772443192.168.2.4172.217.15.196
            Apr 26, 2024 00:48:23.676333904 CEST49772443192.168.2.4172.217.15.196
            Apr 26, 2024 00:48:23.676363945 CEST44349772172.217.15.196192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 00:47:07.539952993 CEST53526051.1.1.1192.168.2.4
            Apr 26, 2024 00:47:07.583875895 CEST53577251.1.1.1192.168.2.4
            Apr 26, 2024 00:47:08.539686918 CEST53533931.1.1.1192.168.2.4
            Apr 26, 2024 00:47:09.210453987 CEST5443353192.168.2.41.1.1.1
            Apr 26, 2024 00:47:09.211074114 CEST6348253192.168.2.41.1.1.1
            Apr 26, 2024 00:47:10.086421967 CEST53544331.1.1.1192.168.2.4
            Apr 26, 2024 00:47:10.122159958 CEST53634821.1.1.1192.168.2.4
            Apr 26, 2024 00:47:11.305080891 CEST6509853192.168.2.41.1.1.1
            Apr 26, 2024 00:47:11.305438995 CEST5165053192.168.2.41.1.1.1
            Apr 26, 2024 00:47:11.430393934 CEST53516501.1.1.1192.168.2.4
            Apr 26, 2024 00:47:11.430640936 CEST53650981.1.1.1192.168.2.4
            Apr 26, 2024 00:47:25.691730976 CEST53491761.1.1.1192.168.2.4
            Apr 26, 2024 00:47:27.866451979 CEST138138192.168.2.4192.168.2.255
            Apr 26, 2024 00:47:44.382225037 CEST53591531.1.1.1192.168.2.4
            Apr 26, 2024 00:48:06.863054991 CEST53602981.1.1.1192.168.2.4
            Apr 26, 2024 00:48:07.127556086 CEST53574451.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 26, 2024 00:47:09.210453987 CEST192.168.2.41.1.1.10xadb2Standard query (0)heiqi.xyzA (IP address)IN (0x0001)false
            Apr 26, 2024 00:47:09.211074114 CEST192.168.2.41.1.1.10xdb83Standard query (0)heiqi.xyz65IN (0x0001)false
            Apr 26, 2024 00:47:11.305080891 CEST192.168.2.41.1.1.10xcb78Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 26, 2024 00:47:11.305438995 CEST192.168.2.41.1.1.10xda3eStandard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 26, 2024 00:47:10.086421967 CEST1.1.1.1192.168.2.40xadb2No error (0)heiqi.xyz118.107.57.100A (IP address)IN (0x0001)false
            Apr 26, 2024 00:47:11.430393934 CEST1.1.1.1192.168.2.40xda3eNo error (0)www.google.com65IN (0x0001)false
            Apr 26, 2024 00:47:11.430640936 CEST1.1.1.1192.168.2.40xcb78No error (0)www.google.com172.217.15.196A (IP address)IN (0x0001)false
            Apr 26, 2024 00:47:22.681674957 CEST1.1.1.1192.168.2.40x5a89No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Apr 26, 2024 00:47:22.681674957 CEST1.1.1.1192.168.2.40x5a89No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Apr 26, 2024 00:47:23.141175032 CEST1.1.1.1192.168.2.40x98beNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 00:47:23.141175032 CEST1.1.1.1192.168.2.40x98beNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 26, 2024 00:47:36.027723074 CEST1.1.1.1192.168.2.40xa00eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 00:47:36.027723074 CEST1.1.1.1192.168.2.40xa00eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 26, 2024 00:47:59.472042084 CEST1.1.1.1192.168.2.40x9724No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 00:47:59.472042084 CEST1.1.1.1192.168.2.40x9724No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 26, 2024 00:48:19.708172083 CEST1.1.1.1192.168.2.40xdedeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 00:48:19.708172083 CEST1.1.1.1192.168.2.40xdedeNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • heiqi.xyz
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449737118.107.57.1004434284C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-25 22:47:10 UTC652OUTGET / HTTP/1.1
            Host: heiqi.xyz
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-25 22:47:11 UTC435INHTTP/1.1 302 Found
            Server: nginx
            Date: Thu, 25 Apr 2024 22:47:10 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            Set-Cookie: PHPSESSID=on1qb6356808hm8p1in2sdm5qn; path=/
            Expires: Thu, 19 Nov 1981 08:52:00 GMT
            Cache-Control: no-store, no-cache, must-revalidate
            Pragma: no-cache
            Location: http://localhost/
            Strict-Transport-Security: max-age=31536000
            2024-04-25 22:47:11 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44974423.202.106.101443
            TimestampBytes transferredDirectionData
            2024-04-25 22:47:12 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-25 22:47:12 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0712)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=116232
            Date: Thu, 25 Apr 2024 22:47:12 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44974523.202.106.101443
            TimestampBytes transferredDirectionData
            2024-04-25 22:47:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-25 22:47:13 UTC487INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (dce/26AC)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=116265
            Date: Thu, 25 Apr 2024 22:47:13 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-25 22:47:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:00:47:03
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:00:47:05
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2516 --field-trial-handle=2476,i,986746230264088559,11832339230404725649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:00:47:08
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://heiqi.xyz/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly