Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://lhxu.cn/

Overview

General Information

Sample URL:https://lhxu.cn/
Analysis ID:1431925
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2008,i,13320536480800368069,13427323405793848821,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lhxu.cn/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.202.75.249:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.75.249:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.75.249
Source: unknownTCP traffic detected without corresponding DNS query: 162.222.107.36
Source: unknownTCP traffic detected without corresponding DNS query: 162.222.107.36
Source: unknownTCP traffic detected without corresponding DNS query: 162.222.107.36
Source: unknownTCP traffic detected without corresponding DNS query: 162.222.107.36
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: lhxu.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: lhxu.cn
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownHTTPS traffic detected: 23.202.75.249:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.75.249:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/0@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2008,i,13320536480800368069,13427323405793848821,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lhxu.cn/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2008,i,13320536480800368069,13427323405793848821,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lhxu.cn/"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://lhxu.cn/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    lhxu.cn
    118.107.57.100
    truefalse
      unknown
      www.google.com
      192.178.50.68
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://lhxu.cn/false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            192.178.50.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            118.107.57.100
            lhxu.cnSingapore
            64050BCPL-SGBGPNETGlobalASNSGfalse
            IP
            192.168.2.4
            127.0.0.1
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1431925
            Start date and time:2024-04-26 01:26:18 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 4s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://lhxu.cn/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@20/0@6/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.217.163, 142.250.217.206, 172.217.203.84, 34.104.35.123, 20.114.59.183, 199.232.210.172, 192.229.211.108, 20.3.187.198, 142.250.217.227
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://lhxu.cn/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 01:27:01.231307983 CEST49678443192.168.2.4104.46.162.224
            Apr 26, 2024 01:27:02.246714115 CEST49675443192.168.2.4173.222.162.32
            Apr 26, 2024 01:27:09.843276024 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:09.843312979 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:09.843379974 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:09.844449043 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:09.844484091 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:09.844538927 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:09.845155001 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:09.845169067 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:09.845879078 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:09.845894098 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:10.434520006 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:10.435919046 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:10.435933113 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:10.437376022 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:10.437436104 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:10.438745975 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:10.438832045 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:10.439284086 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:10.439291954 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:10.440759897 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:10.441005945 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:10.441030979 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:10.442471027 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:10.442549944 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:10.443419933 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:10.443500996 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:10.480431080 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:10.495274067 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:10.495306015 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:10.541606903 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:11.015610933 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:11.015836954 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:11.015917063 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:11.065921068 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:11.065921068 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:11.065942049 CEST44349737118.107.57.100192.168.2.4
            Apr 26, 2024 01:27:11.066035032 CEST49737443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:11.201605082 CEST49740443192.168.2.4192.178.50.68
            Apr 26, 2024 01:27:11.201667070 CEST44349740192.178.50.68192.168.2.4
            Apr 26, 2024 01:27:11.201805115 CEST49740443192.168.2.4192.178.50.68
            Apr 26, 2024 01:27:11.206597090 CEST49740443192.168.2.4192.178.50.68
            Apr 26, 2024 01:27:11.206617117 CEST44349740192.178.50.68192.168.2.4
            Apr 26, 2024 01:27:11.541285992 CEST49743443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:11.541322947 CEST4434974323.202.75.249192.168.2.4
            Apr 26, 2024 01:27:11.541397095 CEST49743443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:11.546228886 CEST49743443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:11.546245098 CEST4434974323.202.75.249192.168.2.4
            Apr 26, 2024 01:27:11.555903912 CEST44349740192.178.50.68192.168.2.4
            Apr 26, 2024 01:27:11.556349039 CEST49740443192.168.2.4192.178.50.68
            Apr 26, 2024 01:27:11.556391954 CEST44349740192.178.50.68192.168.2.4
            Apr 26, 2024 01:27:11.557811022 CEST44349740192.178.50.68192.168.2.4
            Apr 26, 2024 01:27:11.557885885 CEST49740443192.168.2.4192.178.50.68
            Apr 26, 2024 01:27:11.561774015 CEST49740443192.168.2.4192.178.50.68
            Apr 26, 2024 01:27:11.562025070 CEST44349740192.178.50.68192.168.2.4
            Apr 26, 2024 01:27:11.606574059 CEST49740443192.168.2.4192.178.50.68
            Apr 26, 2024 01:27:11.606584072 CEST44349740192.178.50.68192.168.2.4
            Apr 26, 2024 01:27:11.654870987 CEST49740443192.168.2.4192.178.50.68
            Apr 26, 2024 01:27:11.810736895 CEST4434974323.202.75.249192.168.2.4
            Apr 26, 2024 01:27:11.810853004 CEST49743443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:11.815418005 CEST49743443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:11.815432072 CEST4434974323.202.75.249192.168.2.4
            Apr 26, 2024 01:27:11.815757990 CEST4434974323.202.75.249192.168.2.4
            Apr 26, 2024 01:27:11.857522011 CEST49675443192.168.2.4173.222.162.32
            Apr 26, 2024 01:27:11.857542038 CEST49743443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:12.003355026 CEST49743443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:12.048125029 CEST4434974323.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.139995098 CEST4434974323.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.140173912 CEST4434974323.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.140250921 CEST49743443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:12.140285969 CEST4434974323.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.140305996 CEST49743443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:12.140305996 CEST49743443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:12.140321970 CEST4434974323.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.140331030 CEST4434974323.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.176045895 CEST49745443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:12.176090956 CEST4434974523.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.176244974 CEST49745443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:12.176592112 CEST49745443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:12.176615000 CEST4434974523.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.438853979 CEST4434974523.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.438927889 CEST49745443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:12.440329075 CEST49745443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:12.440336943 CEST4434974523.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.440814018 CEST4434974523.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.441958904 CEST49745443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:12.488123894 CEST4434974523.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.688647032 CEST4434974523.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.688797951 CEST4434974523.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.688848019 CEST49745443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:12.691060066 CEST49745443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:12.691076040 CEST4434974523.202.75.249192.168.2.4
            Apr 26, 2024 01:27:12.691111088 CEST49745443192.168.2.423.202.75.249
            Apr 26, 2024 01:27:12.691118002 CEST4434974523.202.75.249192.168.2.4
            Apr 26, 2024 01:27:21.535396099 CEST44349740192.178.50.68192.168.2.4
            Apr 26, 2024 01:27:21.535540104 CEST44349740192.178.50.68192.168.2.4
            Apr 26, 2024 01:27:21.536195040 CEST49740443192.168.2.4192.178.50.68
            Apr 26, 2024 01:27:21.946047068 CEST49740443192.168.2.4192.178.50.68
            Apr 26, 2024 01:27:21.946074009 CEST44349740192.178.50.68192.168.2.4
            Apr 26, 2024 01:27:30.675005913 CEST8049723162.222.107.36192.168.2.4
            Apr 26, 2024 01:27:30.675297022 CEST4972380192.168.2.4162.222.107.36
            Apr 26, 2024 01:27:30.675415039 CEST4972380192.168.2.4162.222.107.36
            Apr 26, 2024 01:27:30.800081968 CEST8049723162.222.107.36192.168.2.4
            Apr 26, 2024 01:27:45.071536064 CEST8049724162.222.107.36192.168.2.4
            Apr 26, 2024 01:27:45.071728945 CEST4972480192.168.2.4162.222.107.36
            Apr 26, 2024 01:27:45.071728945 CEST4972480192.168.2.4162.222.107.36
            Apr 26, 2024 01:27:45.196613073 CEST8049724162.222.107.36192.168.2.4
            Apr 26, 2024 01:27:55.496701956 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 01:27:55.496758938 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 01:28:10.438045025 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 01:28:10.438112020 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 01:28:10.438385010 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 01:28:11.094726086 CEST49738443192.168.2.4118.107.57.100
            Apr 26, 2024 01:28:11.094798088 CEST44349738118.107.57.100192.168.2.4
            Apr 26, 2024 01:28:11.128671885 CEST49772443192.168.2.4192.178.50.68
            Apr 26, 2024 01:28:11.128742933 CEST44349772192.178.50.68192.168.2.4
            Apr 26, 2024 01:28:11.128818989 CEST49772443192.168.2.4192.178.50.68
            Apr 26, 2024 01:28:11.130321980 CEST49772443192.168.2.4192.178.50.68
            Apr 26, 2024 01:28:11.130353928 CEST44349772192.178.50.68192.168.2.4
            Apr 26, 2024 01:28:11.522001982 CEST44349772192.178.50.68192.168.2.4
            Apr 26, 2024 01:28:11.522335052 CEST49772443192.168.2.4192.178.50.68
            Apr 26, 2024 01:28:11.522365093 CEST44349772192.178.50.68192.168.2.4
            Apr 26, 2024 01:28:11.523454905 CEST44349772192.178.50.68192.168.2.4
            Apr 26, 2024 01:28:11.524041891 CEST49772443192.168.2.4192.178.50.68
            Apr 26, 2024 01:28:11.524243116 CEST44349772192.178.50.68192.168.2.4
            Apr 26, 2024 01:28:11.574259043 CEST49772443192.168.2.4192.178.50.68
            Apr 26, 2024 01:28:21.503756046 CEST44349772192.178.50.68192.168.2.4
            Apr 26, 2024 01:28:21.503881931 CEST44349772192.178.50.68192.168.2.4
            Apr 26, 2024 01:28:21.503947973 CEST49772443192.168.2.4192.178.50.68
            Apr 26, 2024 01:28:23.053879976 CEST49772443192.168.2.4192.178.50.68
            Apr 26, 2024 01:28:23.053904057 CEST44349772192.178.50.68192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 01:27:06.988219023 CEST53552201.1.1.1192.168.2.4
            Apr 26, 2024 01:27:06.995235920 CEST53549171.1.1.1192.168.2.4
            Apr 26, 2024 01:27:07.821671963 CEST53546361.1.1.1192.168.2.4
            Apr 26, 2024 01:27:08.693835020 CEST6131553192.168.2.41.1.1.1
            Apr 26, 2024 01:27:08.699640036 CEST5470453192.168.2.41.1.1.1
            Apr 26, 2024 01:27:09.716747046 CEST5311853192.168.2.41.1.1.1
            Apr 26, 2024 01:27:09.717691898 CEST5141453192.168.2.41.1.1.1
            Apr 26, 2024 01:27:09.832418919 CEST53547041.1.1.1192.168.2.4
            Apr 26, 2024 01:27:09.842067957 CEST53613151.1.1.1192.168.2.4
            Apr 26, 2024 01:27:10.098444939 CEST53514141.1.1.1192.168.2.4
            Apr 26, 2024 01:27:10.575272083 CEST53531181.1.1.1192.168.2.4
            Apr 26, 2024 01:27:11.071000099 CEST6156753192.168.2.41.1.1.1
            Apr 26, 2024 01:27:11.073617935 CEST5451953192.168.2.41.1.1.1
            Apr 26, 2024 01:27:11.197330952 CEST53615671.1.1.1192.168.2.4
            Apr 26, 2024 01:27:11.198627949 CEST53545191.1.1.1192.168.2.4
            Apr 26, 2024 01:27:26.156791925 CEST53640771.1.1.1192.168.2.4
            Apr 26, 2024 01:27:31.757365942 CEST138138192.168.2.4192.168.2.255
            Apr 26, 2024 01:27:45.324377060 CEST53535801.1.1.1192.168.2.4
            Apr 26, 2024 01:28:06.590955019 CEST53575991.1.1.1192.168.2.4
            Apr 26, 2024 01:28:08.467248917 CEST53539311.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Apr 26, 2024 01:27:10.098555088 CEST192.168.2.41.1.1.1c21d(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 26, 2024 01:27:08.693835020 CEST192.168.2.41.1.1.10x1596Standard query (0)lhxu.cnA (IP address)IN (0x0001)false
            Apr 26, 2024 01:27:08.699640036 CEST192.168.2.41.1.1.10xf694Standard query (0)lhxu.cn65IN (0x0001)false
            Apr 26, 2024 01:27:09.716747046 CEST192.168.2.41.1.1.10xff68Standard query (0)lhxu.cnA (IP address)IN (0x0001)false
            Apr 26, 2024 01:27:09.717691898 CEST192.168.2.41.1.1.10xa3c3Standard query (0)lhxu.cn65IN (0x0001)false
            Apr 26, 2024 01:27:11.071000099 CEST192.168.2.41.1.1.10x4dfaStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 26, 2024 01:27:11.073617935 CEST192.168.2.41.1.1.10xe6d6Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 26, 2024 01:27:09.842067957 CEST1.1.1.1192.168.2.40x1596No error (0)lhxu.cn118.107.57.100A (IP address)IN (0x0001)false
            Apr 26, 2024 01:27:10.575272083 CEST1.1.1.1192.168.2.40xff68No error (0)lhxu.cn118.107.57.100A (IP address)IN (0x0001)false
            Apr 26, 2024 01:27:11.197330952 CEST1.1.1.1192.168.2.40x4dfaNo error (0)www.google.com192.178.50.68A (IP address)IN (0x0001)false
            Apr 26, 2024 01:27:11.198627949 CEST1.1.1.1192.168.2.40xe6d6No error (0)www.google.com65IN (0x0001)false
            Apr 26, 2024 01:27:24.671251059 CEST1.1.1.1192.168.2.40x3741No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Apr 26, 2024 01:27:24.671251059 CEST1.1.1.1192.168.2.40x3741No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Apr 26, 2024 01:27:25.145348072 CEST1.1.1.1192.168.2.40x8e97No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 01:27:25.145348072 CEST1.1.1.1192.168.2.40x8e97No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 26, 2024 01:27:38.050203085 CEST1.1.1.1192.168.2.40x74f5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 01:27:38.050203085 CEST1.1.1.1192.168.2.40x74f5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 26, 2024 01:28:00.855806112 CEST1.1.1.1192.168.2.40x7d7dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 01:28:00.855806112 CEST1.1.1.1192.168.2.40x7d7dNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 26, 2024 01:28:19.600989103 CEST1.1.1.1192.168.2.40x2c77No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 01:28:19.600989103 CEST1.1.1.1192.168.2.40x2c77No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • lhxu.cn
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449737118.107.57.1004433492C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-25 23:27:10 UTC650OUTGET / HTTP/1.1
            Host: lhxu.cn
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-25 23:27:11 UTC435INHTTP/1.1 302 Found
            Server: nginx
            Date: Thu, 25 Apr 2024 23:27:10 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            Access-Control-Allow-Origin: *
            Set-Cookie: PHPSESSID=slqpt3upe39n5o9hij38u8fqab; path=/
            Expires: Thu, 19 Nov 1981 08:52:00 GMT
            Cache-Control: no-store, no-cache, must-revalidate
            Pragma: no-cache
            Location: http://localhost/
            Strict-Transport-Security: max-age=31536000
            2024-04-25 23:27:11 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44974323.202.75.249443
            TimestampBytes transferredDirectionData
            2024-04-25 23:27:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-25 23:27:12 UTC467INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/073D)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=113784
            Date: Thu, 25 Apr 2024 23:27:12 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44974523.202.75.249443
            TimestampBytes transferredDirectionData
            2024-04-25 23:27:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-25 23:27:12 UTC805INHTTP/1.1 200 OK
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0778)
            X-CID: 11
            X-CCC: US
            X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
            X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
            Content-Type: application/octet-stream
            X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=113847
            Date: Thu, 25 Apr 2024 23:27:12 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-25 23:27:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:01:27:03
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:01:27:05
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2008,i,13320536480800368069,13427323405793848821,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:01:27:07
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lhxu.cn/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly