Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://stoss3.libooc.com

Overview

General Information

Sample URL:http://stoss3.libooc.com
Analysis ID:1582256
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 4564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,15342539793017440586,725666559838240523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://stoss3.libooc.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://stoss3.libooc.comAvira URL Cloud: detection malicious, Label: malware
Source: http://stoss3.libooc.com/favicon.icoAvira URL Cloud: Label: malware
Source: http://stoss3.libooc.com/HTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.4:55676 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stoss3.libooc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stoss3.libooc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://stoss3.libooc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: acw_tc=3adc341517355407239397175eb52d91872a893dc0f1358682069e04fb; cdn_sec_tc=3adc341517355407239397175eb52d91872a893dc0f1358682069e04fb
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: stoss3.libooc.com
Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: TengineDate: Mon, 30 Dec 2024 06:38:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveSet-Cookie: acw_tc=3adc341517355407239397175eb52d91872a893dc0f1358682069e04fb;path=/;HttpOnly;Max-Age=3600Set-Cookie: cdn_sec_tc=3adc341517355407239397175eb52d91872a893dc0f1358682069e04fb;path=/;HttpOnly;Max-Age=3600X-Tengine-Error: denied by region_blockCache-Control: no-cache, no-storePragma: no-cacheVia: kunlun1.cn5209[,403102]Timing-Allow-Origin: *EagleId: 3adc341517355407239397175eData Raw: 31 33 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 55 52 4c 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 44 65 6e 69 65 64 20 62 79 20 72 65 67 69 6f 6e 5f 62 6c 6f 63 6b 3c 2f 70 3e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 20 3c 62 72 2f 3e 43 44 4e 20 52 65 71 75 65 73 74 20 49 64 3a 20 33 61 64 63 33 34 31 35 31 37 33 35 35 34 30 37 32 33 39 33 39 37 31 37 35 65 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 131<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>403 Forbidden</h1><p>You don't have permission to access the URL on this server.</p><p>Denied by region_block</p><hr/>Powered by Tengine <br/>CDN Request Id: 3adc341517355407239397175e</body></html>0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: TengineDate: Mon, 30 Dec 2024 06:38:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveX-Tengine-Error: denied by region_blockCache-Control: no-cache, no-storePragma: no-cacheVia: kunlun1.cn5209[,403102]Timing-Allow-Origin: *EagleId: 3adc341517355407243097762eData Raw: 31 33 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 55 52 4c 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 44 65 6e 69 65 64 20 62 79 20 72 65 67 69 6f 6e 5f 62 6c 6f 63 6b 3c 2f 70 3e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 20 3c 62 72 2f 3e 43 44 4e 20 52 65 71 75 65 73 74 20 49 64 3a 20 33 61 64 63 33 34 31 35 31 37 33 35 35 34 30 37 32 34 33 30 39 37 37 36 32 65 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 131<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>403 Forbidden</h1><p>You don't have permission to access the URL on this server.</p><p>Denied by region_block</p><hr/>Powered by Tengine <br/>CDN Request Id: 3adc341517355407243097762e</body></html>0
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: mal56.win@16/0@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,15342539793017440586,725666559838240523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://stoss3.libooc.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,15342539793017440586,725666559838240523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://stoss3.libooc.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://stoss3.libooc.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
stoss3.libooc.com.w.kunlunpi.com
58.220.52.253
truefalse
    unknown
    www.google.com
    216.58.212.132
    truefalse
      high
      stoss3.libooc.com
      unknown
      unknownfalse
        unknown
        171.39.242.20.in-addr.arpa
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://stoss3.libooc.com/true
            unknown
            http://stoss3.libooc.com/favicon.icotrue
            • Avira URL Cloud: malware
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            58.220.52.253
            stoss3.libooc.com.w.kunlunpi.comChina
            137697CHINATELECOM-JIANGSU-YANGZHOU-IDCCHINATELECOMJiangSuYangZfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            216.58.212.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            172.217.18.4
            unknownUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1582256
            Start date and time:2024-12-30 07:37:41 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 46s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://stoss3.libooc.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal56.win@16/0@6/5
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.23.99, 74.125.206.84, 142.250.181.238, 172.217.16.206, 142.250.186.78, 216.58.212.174, 2.22.50.131, 192.229.221.95, 142.250.185.238, 142.250.185.78, 142.250.186.131, 184.28.90.27, 172.202.163.200, 20.242.39.171, 20.12.23.50, 13.107.246.45
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: http://stoss3.libooc.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Dec 30, 2024 07:38:26.210490942 CET49675443192.168.2.4173.222.162.32
            Dec 30, 2024 07:38:35.819875002 CET49675443192.168.2.4173.222.162.32
            Dec 30, 2024 07:38:40.737240076 CET49738443192.168.2.4216.58.212.132
            Dec 30, 2024 07:38:40.737274885 CET44349738216.58.212.132192.168.2.4
            Dec 30, 2024 07:38:40.737348080 CET49738443192.168.2.4216.58.212.132
            Dec 30, 2024 07:38:40.737567902 CET49738443192.168.2.4216.58.212.132
            Dec 30, 2024 07:38:40.737579107 CET44349738216.58.212.132192.168.2.4
            Dec 30, 2024 07:38:41.355442047 CET44349738216.58.212.132192.168.2.4
            Dec 30, 2024 07:38:41.355726957 CET49738443192.168.2.4216.58.212.132
            Dec 30, 2024 07:38:41.355743885 CET44349738216.58.212.132192.168.2.4
            Dec 30, 2024 07:38:41.357196093 CET44349738216.58.212.132192.168.2.4
            Dec 30, 2024 07:38:41.357259035 CET49738443192.168.2.4216.58.212.132
            Dec 30, 2024 07:38:41.358398914 CET49738443192.168.2.4216.58.212.132
            Dec 30, 2024 07:38:41.358484983 CET44349738216.58.212.132192.168.2.4
            Dec 30, 2024 07:38:41.412627935 CET49738443192.168.2.4216.58.212.132
            Dec 30, 2024 07:38:41.412635088 CET44349738216.58.212.132192.168.2.4
            Dec 30, 2024 07:38:41.459554911 CET49738443192.168.2.4216.58.212.132
            Dec 30, 2024 07:38:43.228391886 CET4974180192.168.2.458.220.52.253
            Dec 30, 2024 07:38:43.229129076 CET4974280192.168.2.458.220.52.253
            Dec 30, 2024 07:38:43.233210087 CET804974158.220.52.253192.168.2.4
            Dec 30, 2024 07:38:43.233275890 CET4974180192.168.2.458.220.52.253
            Dec 30, 2024 07:38:43.233464003 CET4974180192.168.2.458.220.52.253
            Dec 30, 2024 07:38:43.233948946 CET804974258.220.52.253192.168.2.4
            Dec 30, 2024 07:38:43.233999968 CET4974280192.168.2.458.220.52.253
            Dec 30, 2024 07:38:43.238276958 CET804974158.220.52.253192.168.2.4
            Dec 30, 2024 07:38:44.091962099 CET804974158.220.52.253192.168.2.4
            Dec 30, 2024 07:38:44.138503075 CET4974180192.168.2.458.220.52.253
            Dec 30, 2024 07:38:44.153990984 CET4974180192.168.2.458.220.52.253
            Dec 30, 2024 07:38:44.158807039 CET804974158.220.52.253192.168.2.4
            Dec 30, 2024 07:38:44.461798906 CET804974158.220.52.253192.168.2.4
            Dec 30, 2024 07:38:44.507555962 CET4974180192.168.2.458.220.52.253
            Dec 30, 2024 07:38:51.273777008 CET44349738216.58.212.132192.168.2.4
            Dec 30, 2024 07:38:51.273948908 CET44349738216.58.212.132192.168.2.4
            Dec 30, 2024 07:38:51.274004936 CET49738443192.168.2.4216.58.212.132
            Dec 30, 2024 07:38:51.695652008 CET49738443192.168.2.4216.58.212.132
            Dec 30, 2024 07:38:51.695673943 CET44349738216.58.212.132192.168.2.4
            Dec 30, 2024 07:39:04.201764107 CET5567653192.168.2.4162.159.36.2
            Dec 30, 2024 07:39:04.206798077 CET5355676162.159.36.2192.168.2.4
            Dec 30, 2024 07:39:04.206883907 CET5567653192.168.2.4162.159.36.2
            Dec 30, 2024 07:39:04.211723089 CET5355676162.159.36.2192.168.2.4
            Dec 30, 2024 07:39:04.650489092 CET5567653192.168.2.4162.159.36.2
            Dec 30, 2024 07:39:04.655582905 CET5355676162.159.36.2192.168.2.4
            Dec 30, 2024 07:39:04.655628920 CET5567653192.168.2.4162.159.36.2
            Dec 30, 2024 07:39:14.008888006 CET804974258.220.52.253192.168.2.4
            Dec 30, 2024 07:39:14.008956909 CET4974280192.168.2.458.220.52.253
            Dec 30, 2024 07:39:15.695552111 CET4974280192.168.2.458.220.52.253
            Dec 30, 2024 07:39:15.700397968 CET804974258.220.52.253192.168.2.4
            Dec 30, 2024 07:39:29.475521088 CET4974180192.168.2.458.220.52.253
            Dec 30, 2024 07:39:29.480644941 CET804974158.220.52.253192.168.2.4
            Dec 30, 2024 07:39:40.796575069 CET55748443192.168.2.4172.217.18.4
            Dec 30, 2024 07:39:40.796622038 CET44355748172.217.18.4192.168.2.4
            Dec 30, 2024 07:39:40.796752930 CET55748443192.168.2.4172.217.18.4
            Dec 30, 2024 07:39:40.796984911 CET55748443192.168.2.4172.217.18.4
            Dec 30, 2024 07:39:40.797030926 CET44355748172.217.18.4192.168.2.4
            Dec 30, 2024 07:39:41.422341108 CET44355748172.217.18.4192.168.2.4
            Dec 30, 2024 07:39:41.422636032 CET55748443192.168.2.4172.217.18.4
            Dec 30, 2024 07:39:41.422665119 CET44355748172.217.18.4192.168.2.4
            Dec 30, 2024 07:39:41.422960997 CET44355748172.217.18.4192.168.2.4
            Dec 30, 2024 07:39:41.423440933 CET55748443192.168.2.4172.217.18.4
            Dec 30, 2024 07:39:41.423504114 CET44355748172.217.18.4192.168.2.4
            Dec 30, 2024 07:39:41.475136995 CET55748443192.168.2.4172.217.18.4
            Dec 30, 2024 07:39:42.459691048 CET4972380192.168.2.4199.232.210.172
            Dec 30, 2024 07:39:42.459753990 CET4972480192.168.2.4199.232.210.172
            Dec 30, 2024 07:39:42.465013027 CET8049723199.232.210.172192.168.2.4
            Dec 30, 2024 07:39:42.465030909 CET8049724199.232.210.172192.168.2.4
            Dec 30, 2024 07:39:42.465085983 CET4972380192.168.2.4199.232.210.172
            Dec 30, 2024 07:39:42.465100050 CET4972480192.168.2.4199.232.210.172
            Dec 30, 2024 07:39:51.328285933 CET44355748172.217.18.4192.168.2.4
            Dec 30, 2024 07:39:51.328356981 CET44355748172.217.18.4192.168.2.4
            Dec 30, 2024 07:39:51.328414917 CET55748443192.168.2.4172.217.18.4
            Dec 30, 2024 07:39:51.696523905 CET55748443192.168.2.4172.217.18.4
            Dec 30, 2024 07:39:51.696561098 CET44355748172.217.18.4192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Dec 30, 2024 07:38:36.627818108 CET53508681.1.1.1192.168.2.4
            Dec 30, 2024 07:38:36.754029989 CET53502361.1.1.1192.168.2.4
            Dec 30, 2024 07:38:37.745254040 CET53497351.1.1.1192.168.2.4
            Dec 30, 2024 07:38:40.726170063 CET6123253192.168.2.41.1.1.1
            Dec 30, 2024 07:38:40.726316929 CET5307653192.168.2.41.1.1.1
            Dec 30, 2024 07:38:40.732816935 CET53612321.1.1.1192.168.2.4
            Dec 30, 2024 07:38:40.736433983 CET53530761.1.1.1192.168.2.4
            Dec 30, 2024 07:38:42.248851061 CET5825253192.168.2.41.1.1.1
            Dec 30, 2024 07:38:42.249206066 CET5004753192.168.2.41.1.1.1
            Dec 30, 2024 07:38:43.177040100 CET53582521.1.1.1192.168.2.4
            Dec 30, 2024 07:38:43.354469061 CET53500471.1.1.1192.168.2.4
            Dec 30, 2024 07:38:54.044672012 CET138138192.168.2.4192.168.2.255
            Dec 30, 2024 07:38:54.748914957 CET53550831.1.1.1192.168.2.4
            Dec 30, 2024 07:39:04.201108932 CET5356741162.159.36.2192.168.2.4
            Dec 30, 2024 07:39:04.663853884 CET6167353192.168.2.41.1.1.1
            Dec 30, 2024 07:39:04.670844078 CET53616731.1.1.1192.168.2.4
            Dec 30, 2024 07:39:40.788923025 CET6306953192.168.2.41.1.1.1
            Dec 30, 2024 07:39:40.795720100 CET53630691.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Dec 30, 2024 07:38:43.354532957 CET192.168.2.41.1.1.1c246(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Dec 30, 2024 07:38:40.726170063 CET192.168.2.41.1.1.10x97bcStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Dec 30, 2024 07:38:40.726316929 CET192.168.2.41.1.1.10xa1a2Standard query (0)www.google.com65IN (0x0001)false
            Dec 30, 2024 07:38:42.248851061 CET192.168.2.41.1.1.10xa452Standard query (0)stoss3.libooc.comA (IP address)IN (0x0001)false
            Dec 30, 2024 07:38:42.249206066 CET192.168.2.41.1.1.10x4050Standard query (0)stoss3.libooc.com65IN (0x0001)false
            Dec 30, 2024 07:39:04.663853884 CET192.168.2.41.1.1.10xd0aeStandard query (0)171.39.242.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
            Dec 30, 2024 07:39:40.788923025 CET192.168.2.41.1.1.10x9f19Standard query (0)www.google.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Dec 30, 2024 07:38:40.732816935 CET1.1.1.1192.168.2.40x97bcNo error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
            Dec 30, 2024 07:38:40.736433983 CET1.1.1.1192.168.2.40xa1a2No error (0)www.google.com65IN (0x0001)false
            Dec 30, 2024 07:38:43.177040100 CET1.1.1.1192.168.2.40xa452No error (0)stoss3.libooc.comstoss3.libooc.com.w.kunlunpi.comCNAME (Canonical name)IN (0x0001)false
            Dec 30, 2024 07:38:43.177040100 CET1.1.1.1192.168.2.40xa452No error (0)stoss3.libooc.com.w.kunlunpi.com58.220.52.253A (IP address)IN (0x0001)false
            Dec 30, 2024 07:38:43.354469061 CET1.1.1.1192.168.2.40x4050No error (0)stoss3.libooc.comstoss3.libooc.com.w.kunlunpi.comCNAME (Canonical name)IN (0x0001)false
            Dec 30, 2024 07:39:04.670844078 CET1.1.1.1192.168.2.40xd0aeName error (3)171.39.242.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
            Dec 30, 2024 07:39:40.795720100 CET1.1.1.1192.168.2.40x9f19No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
            • stoss3.libooc.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44974158.220.52.253804040C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Dec 30, 2024 07:38:43.233464003 CET432OUTGET / HTTP/1.1
            Host: stoss3.libooc.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Dec 30, 2024 07:38:44.091962099 CET894INHTTP/1.1 403 Forbidden
            Server: Tengine
            Date: Mon, 30 Dec 2024 06:38:43 GMT
            Content-Type: text/html; charset=utf-8
            Transfer-Encoding: chunked
            Connection: keep-alive
            Set-Cookie: acw_tc=3adc341517355407239397175eb52d91872a893dc0f1358682069e04fb;path=/;HttpOnly;Max-Age=3600
            Set-Cookie: cdn_sec_tc=3adc341517355407239397175eb52d91872a893dc0f1358682069e04fb;path=/;HttpOnly;Max-Age=3600
            X-Tengine-Error: denied by region_block
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Via: kunlun1.cn5209[,403102]
            Timing-Allow-Origin: *
            EagleId: 3adc341517355407239397175e
            Data Raw: 31 33 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 55 52 4c 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 44 65 6e 69 65 64 20 62 79 20 72 65 67 69 6f 6e 5f 62 6c 6f 63 6b 3c 2f 70 3e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 20 3c 62 72 2f 3e 43 44 4e 20 52 65 71 75 65 73 74 20 49 64 3a 20 33 61 64 63 33 34 31 35 31 37 33 35 35 34 30 37 32 33 39 33 39 37 31 37 35 65 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 131<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>403 Forbidden</h1><p>You don't have permission to access the URL on this server.</p><p>Denied by region_block</p><hr/>Powered by Tengine <br/>CDN Request Id: 3adc341517355407239397175e</body></html>0
            Dec 30, 2024 07:38:44.153990984 CET524OUTGET /favicon.ico HTTP/1.1
            Host: stoss3.libooc.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Referer: http://stoss3.libooc.com/
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Cookie: acw_tc=3adc341517355407239397175eb52d91872a893dc0f1358682069e04fb; cdn_sec_tc=3adc341517355407239397175eb52d91872a893dc0f1358682069e04fb
            Dec 30, 2024 07:38:44.461798906 CET674INHTTP/1.1 403 Forbidden
            Server: Tengine
            Date: Mon, 30 Dec 2024 06:38:44 GMT
            Content-Type: text/html; charset=utf-8
            Transfer-Encoding: chunked
            Connection: keep-alive
            X-Tengine-Error: denied by region_block
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Via: kunlun1.cn5209[,403102]
            Timing-Allow-Origin: *
            EagleId: 3adc341517355407243097762e
            Data Raw: 31 33 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 55 52 4c 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 44 65 6e 69 65 64 20 62 79 20 72 65 67 69 6f 6e 5f 62 6c 6f 63 6b 3c 2f 70 3e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 20 3c 62 72 2f 3e 43 44 4e 20 52 65 71 75 65 73 74 20 49 64 3a 20 33 61 64 63 33 34 31 35 31 37 33 35 35 34 30 37 32 34 33 30 39 37 37 36 32 65 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 131<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>403 Forbidden</h1><p>You don't have permission to access the URL on this server.</p><p>Denied by region_block</p><hr/>Powered by Tengine <br/>CDN Request Id: 3adc341517355407243097762e</body></html>0
            Dec 30, 2024 07:39:29.475521088 CET6OUTData Raw: 00
            Data Ascii:


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:01:38:29
            Start date:30/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:01:38:34
            Start date:30/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1988,i,15342539793017440586,725666559838240523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:01:38:40
            Start date:30/12/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://stoss3.libooc.com"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly