Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://stoss3.libooc.com

Overview

General Information

Sample URL:http://stoss3.libooc.com
Analysis ID:1587327
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 5416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1984,i,14131106451838876259,7939744699051530257,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://stoss3.libooc.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://stoss3.libooc.comAvira URL Cloud: detection malicious, Label: malware
Source: http://stoss3.libooc.com/favicon.icoAvira URL Cloud: Label: malware
Source: http://stoss3.libooc.com/HTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.4:59766 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stoss3.libooc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stoss3.libooc.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://stoss3.libooc.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: acw_tc=3da0c01317364913697377114e75bf7f647995daf8e13c4247e2a9f446; cdn_sec_tc=3da0c01317364913697377114e75bf7f647995daf8e13c4247e2a9f446
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: stoss3.libooc.com
Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: TengineDate: Fri, 10 Jan 2025 06:42:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveSet-Cookie: acw_tc=3da0c01317364913697377114e75bf7f647995daf8e13c4247e2a9f446;path=/;HttpOnly;Max-Age=3600Set-Cookie: cdn_sec_tc=3da0c01317364913697377114e75bf7f647995daf8e13c4247e2a9f446;path=/;HttpOnly;Max-Age=3600X-Tengine-Error: denied by region_blockCache-Control: no-cache, no-storePragma: no-cacheVia: kunlun9.cn6425[,403102]Timing-Allow-Origin: *EagleId: 3da0c01317364913697377114eData Raw: 31 33 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 55 52 4c 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 44 65 6e 69 65 64 20 62 79 20 72 65 67 69 6f 6e 5f 62 6c 6f 63 6b 3c 2f 70 3e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 20 3c 62 72 2f 3e 43 44 4e 20 52 65 71 75 65 73 74 20 49 64 3a 20 33 64 61 30 63 30 31 33 31 37 33 36 34 39 31 33 36 39 37 33 37 37 31 31 34 65 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 131<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>403 Forbidden</h1><p>You don't have permission to access the URL on this server.</p><p>Denied by region_block</p><hr/>Powered by Tengine <br/>CDN Request Id: 3da0c01317364913697377114e</body></html>0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: TengineDate: Fri, 10 Jan 2025 06:42:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveX-Tengine-Error: denied by region_blockCache-Control: no-cache, no-storePragma: no-cacheVia: kunlun9.cn6425[,403102]Timing-Allow-Origin: *EagleId: 3da0c01317364913702457902eData Raw: 31 33 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 55 52 4c 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 44 65 6e 69 65 64 20 62 79 20 72 65 67 69 6f 6e 5f 62 6c 6f 63 6b 3c 2f 70 3e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 20 3c 62 72 2f 3e 43 44 4e 20 52 65 71 75 65 73 74 20 49 64 3a 20 33 64 61 30 63 30 31 33 31 37 33 36 34 39 31 33 37 30 32 34 35 37 39 30 32 65 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 131<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>403 Forbidden</h1><p>You don't have permission to access the URL on this server.</p><p>Denied by region_block</p><hr/>Powered by Tengine <br/>CDN Request Id: 3da0c01317364913702457902e</body></html>0
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 59848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal56.win@16/0@7/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1984,i,14131106451838876259,7939744699051530257,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://stoss3.libooc.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1984,i,14131106451838876259,7939744699051530257,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://stoss3.libooc.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://stoss3.libooc.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
stoss3.libooc.com.w.kunlunpi.com
61.160.192.101
truefalse
    unknown
    www.google.com
    216.58.206.68
    truefalse
      high
      stoss3.libooc.com
      unknown
      unknownfalse
        high
        18.31.95.13.in-addr.arpa
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          http://stoss3.libooc.com/true
            unknown
            http://stoss3.libooc.com/favicon.icotrue
            • Avira URL Cloud: malware
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.186.36
            unknownUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            61.160.192.101
            stoss3.libooc.com.w.kunlunpi.comChina
            23650CHINANET-JS-AS-APASNumberforCHINANETjiangsuprovincebafalse
            216.58.206.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1587327
            Start date and time:2025-01-10 07:41:43 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 59s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://stoss3.libooc.com
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal56.win@16/0@7/6
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.181.238, 74.125.206.84, 142.250.185.131, 142.250.184.206, 142.250.185.206, 142.250.186.78, 199.232.214.172, 192.229.221.95, 142.250.185.238, 172.217.16.142, 216.58.206.67, 142.250.186.46, 184.28.90.27, 20.109.210.53, 13.95.31.18, 4.175.87.197, 13.107.246.45
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: http://stoss3.libooc.com
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jan 10, 2025 07:42:38.314223051 CET49675443192.168.2.4173.222.162.32
            Jan 10, 2025 07:42:46.572058916 CET49737443192.168.2.4216.58.206.68
            Jan 10, 2025 07:42:46.572137117 CET44349737216.58.206.68192.168.2.4
            Jan 10, 2025 07:42:46.572238922 CET49737443192.168.2.4216.58.206.68
            Jan 10, 2025 07:42:46.572428942 CET49737443192.168.2.4216.58.206.68
            Jan 10, 2025 07:42:46.572444916 CET44349737216.58.206.68192.168.2.4
            Jan 10, 2025 07:42:47.302093029 CET44349737216.58.206.68192.168.2.4
            Jan 10, 2025 07:42:47.302350044 CET49737443192.168.2.4216.58.206.68
            Jan 10, 2025 07:42:47.302409887 CET44349737216.58.206.68192.168.2.4
            Jan 10, 2025 07:42:47.304209948 CET44349737216.58.206.68192.168.2.4
            Jan 10, 2025 07:42:47.304286957 CET49737443192.168.2.4216.58.206.68
            Jan 10, 2025 07:42:47.305383921 CET49737443192.168.2.4216.58.206.68
            Jan 10, 2025 07:42:47.305480957 CET44349737216.58.206.68192.168.2.4
            Jan 10, 2025 07:42:47.359524965 CET49737443192.168.2.4216.58.206.68
            Jan 10, 2025 07:42:47.359548092 CET44349737216.58.206.68192.168.2.4
            Jan 10, 2025 07:42:47.406399965 CET49737443192.168.2.4216.58.206.68
            Jan 10, 2025 07:42:48.972824097 CET4974080192.168.2.461.160.192.101
            Jan 10, 2025 07:42:48.973275900 CET4974180192.168.2.461.160.192.101
            Jan 10, 2025 07:42:48.978980064 CET804974061.160.192.101192.168.2.4
            Jan 10, 2025 07:42:48.980154037 CET804974161.160.192.101192.168.2.4
            Jan 10, 2025 07:42:48.980267048 CET4974180192.168.2.461.160.192.101
            Jan 10, 2025 07:42:48.980274916 CET4974080192.168.2.461.160.192.101
            Jan 10, 2025 07:42:48.981800079 CET4974280192.168.2.461.160.192.101
            Jan 10, 2025 07:42:48.981949091 CET4974180192.168.2.461.160.192.101
            Jan 10, 2025 07:42:48.986623049 CET804974261.160.192.101192.168.2.4
            Jan 10, 2025 07:42:48.986707926 CET4974280192.168.2.461.160.192.101
            Jan 10, 2025 07:42:48.986938953 CET804974161.160.192.101192.168.2.4
            Jan 10, 2025 07:42:49.857727051 CET804974161.160.192.101192.168.2.4
            Jan 10, 2025 07:42:49.914283991 CET4974180192.168.2.461.160.192.101
            Jan 10, 2025 07:42:50.054812908 CET4974180192.168.2.461.160.192.101
            Jan 10, 2025 07:42:50.059784889 CET804974161.160.192.101192.168.2.4
            Jan 10, 2025 07:42:50.366477966 CET804974161.160.192.101192.168.2.4
            Jan 10, 2025 07:42:50.407285929 CET4974180192.168.2.461.160.192.101
            Jan 10, 2025 07:42:57.182554960 CET44349737216.58.206.68192.168.2.4
            Jan 10, 2025 07:42:57.182717085 CET44349737216.58.206.68192.168.2.4
            Jan 10, 2025 07:42:57.182791948 CET49737443192.168.2.4216.58.206.68
            Jan 10, 2025 07:42:58.630363941 CET49737443192.168.2.4216.58.206.68
            Jan 10, 2025 07:42:58.630431890 CET44349737216.58.206.68192.168.2.4
            Jan 10, 2025 07:43:06.367393017 CET5976653192.168.2.4162.159.36.2
            Jan 10, 2025 07:43:06.372353077 CET5359766162.159.36.2192.168.2.4
            Jan 10, 2025 07:43:06.372482061 CET5976653192.168.2.4162.159.36.2
            Jan 10, 2025 07:43:06.377360106 CET5359766162.159.36.2192.168.2.4
            Jan 10, 2025 07:43:06.817676067 CET5976653192.168.2.4162.159.36.2
            Jan 10, 2025 07:43:06.822891951 CET5359766162.159.36.2192.168.2.4
            Jan 10, 2025 07:43:06.822956085 CET5976653192.168.2.4162.159.36.2
            Jan 10, 2025 07:43:19.767268896 CET804974261.160.192.101192.168.2.4
            Jan 10, 2025 07:43:19.767479897 CET4974280192.168.2.461.160.192.101
            Jan 10, 2025 07:43:19.770487070 CET804974061.160.192.101192.168.2.4
            Jan 10, 2025 07:43:19.770992994 CET4974080192.168.2.461.160.192.101
            Jan 10, 2025 07:43:20.627470016 CET4974080192.168.2.461.160.192.101
            Jan 10, 2025 07:43:20.627517939 CET4974280192.168.2.461.160.192.101
            Jan 10, 2025 07:43:20.632433891 CET804974061.160.192.101192.168.2.4
            Jan 10, 2025 07:43:20.632455111 CET804974261.160.192.101192.168.2.4
            Jan 10, 2025 07:43:35.376074076 CET4974180192.168.2.461.160.192.101
            Jan 10, 2025 07:43:35.381290913 CET804974161.160.192.101192.168.2.4
            Jan 10, 2025 07:43:45.501357079 CET4972380192.168.2.4199.232.210.172
            Jan 10, 2025 07:43:45.501401901 CET4972480192.168.2.4199.232.210.172
            Jan 10, 2025 07:43:45.506438971 CET8049723199.232.210.172192.168.2.4
            Jan 10, 2025 07:43:45.506516933 CET4972380192.168.2.4199.232.210.172
            Jan 10, 2025 07:43:45.506793976 CET8049724199.232.210.172192.168.2.4
            Jan 10, 2025 07:43:45.506846905 CET4972480192.168.2.4199.232.210.172
            Jan 10, 2025 07:43:46.635329962 CET59848443192.168.2.4142.250.186.36
            Jan 10, 2025 07:43:46.635364056 CET44359848142.250.186.36192.168.2.4
            Jan 10, 2025 07:43:46.635457039 CET59848443192.168.2.4142.250.186.36
            Jan 10, 2025 07:43:46.635653973 CET59848443192.168.2.4142.250.186.36
            Jan 10, 2025 07:43:46.635668039 CET44359848142.250.186.36192.168.2.4
            Jan 10, 2025 07:43:47.287108898 CET44359848142.250.186.36192.168.2.4
            Jan 10, 2025 07:43:47.287545919 CET59848443192.168.2.4142.250.186.36
            Jan 10, 2025 07:43:47.287563086 CET44359848142.250.186.36192.168.2.4
            Jan 10, 2025 07:43:47.289017916 CET44359848142.250.186.36192.168.2.4
            Jan 10, 2025 07:43:47.289340019 CET59848443192.168.2.4142.250.186.36
            Jan 10, 2025 07:43:47.289536953 CET44359848142.250.186.36192.168.2.4
            Jan 10, 2025 07:43:47.329453945 CET59848443192.168.2.4142.250.186.36
            Jan 10, 2025 07:43:57.208143950 CET44359848142.250.186.36192.168.2.4
            Jan 10, 2025 07:43:57.208282948 CET44359848142.250.186.36192.168.2.4
            Jan 10, 2025 07:43:57.208482027 CET59848443192.168.2.4142.250.186.36
            Jan 10, 2025 07:43:58.627635956 CET59848443192.168.2.4142.250.186.36
            Jan 10, 2025 07:43:58.627701044 CET44359848142.250.186.36192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Jan 10, 2025 07:42:42.266900063 CET53526521.1.1.1192.168.2.4
            Jan 10, 2025 07:42:42.310450077 CET53611081.1.1.1192.168.2.4
            Jan 10, 2025 07:42:43.400558949 CET53653651.1.1.1192.168.2.4
            Jan 10, 2025 07:42:46.563880920 CET5093153192.168.2.41.1.1.1
            Jan 10, 2025 07:42:46.563880920 CET5032553192.168.2.41.1.1.1
            Jan 10, 2025 07:42:46.571151972 CET53503251.1.1.1192.168.2.4
            Jan 10, 2025 07:42:46.571201086 CET53509311.1.1.1192.168.2.4
            Jan 10, 2025 07:42:48.207395077 CET6275353192.168.2.41.1.1.1
            Jan 10, 2025 07:42:48.207577944 CET5271553192.168.2.41.1.1.1
            Jan 10, 2025 07:42:48.918997049 CET53627531.1.1.1192.168.2.4
            Jan 10, 2025 07:42:49.247391939 CET53527151.1.1.1192.168.2.4
            Jan 10, 2025 07:42:57.070653915 CET138138192.168.2.4192.168.2.255
            Jan 10, 2025 07:43:00.415734053 CET53613361.1.1.1192.168.2.4
            Jan 10, 2025 07:43:06.366800070 CET5349908162.159.36.2192.168.2.4
            Jan 10, 2025 07:43:06.840997934 CET5442153192.168.2.41.1.1.1
            Jan 10, 2025 07:43:06.848486900 CET53544211.1.1.1192.168.2.4
            Jan 10, 2025 07:43:46.627475023 CET5695753192.168.2.41.1.1.1
            Jan 10, 2025 07:43:46.634407043 CET53569571.1.1.1192.168.2.4
            Jan 10, 2025 07:44:01.501801014 CET5198653192.168.2.41.1.1.1
            Jan 10, 2025 07:44:01.508799076 CET53519861.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Jan 10, 2025 07:42:49.247478008 CET192.168.2.41.1.1.1c246(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jan 10, 2025 07:42:46.563880920 CET192.168.2.41.1.1.10x736fStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Jan 10, 2025 07:42:46.563880920 CET192.168.2.41.1.1.10x362dStandard query (0)www.google.com65IN (0x0001)false
            Jan 10, 2025 07:42:48.207395077 CET192.168.2.41.1.1.10x85b3Standard query (0)stoss3.libooc.comA (IP address)IN (0x0001)false
            Jan 10, 2025 07:42:48.207577944 CET192.168.2.41.1.1.10xd8e6Standard query (0)stoss3.libooc.com65IN (0x0001)false
            Jan 10, 2025 07:43:06.840997934 CET192.168.2.41.1.1.10x713dStandard query (0)18.31.95.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
            Jan 10, 2025 07:43:46.627475023 CET192.168.2.41.1.1.10x6a0eStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Jan 10, 2025 07:44:01.501801014 CET192.168.2.41.1.1.10x4fd2Standard query (0)www.google.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jan 10, 2025 07:42:46.571151972 CET1.1.1.1192.168.2.40x362dNo error (0)www.google.com65IN (0x0001)false
            Jan 10, 2025 07:42:46.571201086 CET1.1.1.1192.168.2.40x736fNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
            Jan 10, 2025 07:42:48.918997049 CET1.1.1.1192.168.2.40x85b3No error (0)stoss3.libooc.comstoss3.libooc.com.w.kunlunpi.comCNAME (Canonical name)IN (0x0001)false
            Jan 10, 2025 07:42:48.918997049 CET1.1.1.1192.168.2.40x85b3No error (0)stoss3.libooc.com.w.kunlunpi.com61.160.192.101A (IP address)IN (0x0001)false
            Jan 10, 2025 07:42:49.247391939 CET1.1.1.1192.168.2.40xd8e6No error (0)stoss3.libooc.comstoss3.libooc.com.w.kunlunpi.comCNAME (Canonical name)IN (0x0001)false
            Jan 10, 2025 07:43:06.848486900 CET1.1.1.1192.168.2.40x713dName error (3)18.31.95.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
            Jan 10, 2025 07:43:46.634407043 CET1.1.1.1192.168.2.40x6a0eNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
            Jan 10, 2025 07:44:01.508799076 CET1.1.1.1192.168.2.40x4fd2No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
            • stoss3.libooc.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44974161.160.192.101802500C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Jan 10, 2025 07:42:48.981949091 CET432OUTGET / HTTP/1.1
            Host: stoss3.libooc.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Jan 10, 2025 07:42:49.857727051 CET894INHTTP/1.1 403 Forbidden
            Server: Tengine
            Date: Fri, 10 Jan 2025 06:42:49 GMT
            Content-Type: text/html; charset=utf-8
            Transfer-Encoding: chunked
            Connection: keep-alive
            Set-Cookie: acw_tc=3da0c01317364913697377114e75bf7f647995daf8e13c4247e2a9f446;path=/;HttpOnly;Max-Age=3600
            Set-Cookie: cdn_sec_tc=3da0c01317364913697377114e75bf7f647995daf8e13c4247e2a9f446;path=/;HttpOnly;Max-Age=3600
            X-Tengine-Error: denied by region_block
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Via: kunlun9.cn6425[,403102]
            Timing-Allow-Origin: *
            EagleId: 3da0c01317364913697377114e
            Data Raw: 31 33 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 55 52 4c 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 44 65 6e 69 65 64 20 62 79 20 72 65 67 69 6f 6e 5f 62 6c 6f 63 6b 3c 2f 70 3e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 20 3c 62 72 2f 3e 43 44 4e 20 52 65 71 75 65 73 74 20 49 64 3a 20 33 64 61 30 63 30 31 33 31 37 33 36 34 39 31 33 36 39 37 33 37 37 31 31 34 65 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 131<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>403 Forbidden</h1><p>You don't have permission to access the URL on this server.</p><p>Denied by region_block</p><hr/>Powered by Tengine <br/>CDN Request Id: 3da0c01317364913697377114e</body></html>0
            Jan 10, 2025 07:42:50.054812908 CET524OUTGET /favicon.ico HTTP/1.1
            Host: stoss3.libooc.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Referer: http://stoss3.libooc.com/
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Cookie: acw_tc=3da0c01317364913697377114e75bf7f647995daf8e13c4247e2a9f446; cdn_sec_tc=3da0c01317364913697377114e75bf7f647995daf8e13c4247e2a9f446
            Jan 10, 2025 07:42:50.366477966 CET674INHTTP/1.1 403 Forbidden
            Server: Tengine
            Date: Fri, 10 Jan 2025 06:42:50 GMT
            Content-Type: text/html; charset=utf-8
            Transfer-Encoding: chunked
            Connection: keep-alive
            X-Tengine-Error: denied by region_block
            Cache-Control: no-cache, no-store
            Pragma: no-cache
            Via: kunlun9.cn6425[,403102]
            Timing-Allow-Origin: *
            EagleId: 3da0c01317364913702457902e
            Data Raw: 31 33 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 55 52 4c 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 44 65 6e 69 65 64 20 62 79 20 72 65 67 69 6f 6e 5f 62 6c 6f 63 6b 3c 2f 70 3e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 20 3c 62 72 2f 3e 43 44 4e 20 52 65 71 75 65 73 74 20 49 64 3a 20 33 64 61 30 63 30 31 33 31 37 33 36 34 39 31 33 37 30 32 34 35 37 39 30 32 65 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
            Data Ascii: 131<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>403 Forbidden</h1><p>You don't have permission to access the URL on this server.</p><p>Denied by region_block</p><hr/>Powered by Tengine <br/>CDN Request Id: 3da0c01317364913702457902e</body></html>0
            Jan 10, 2025 07:43:35.376074076 CET6OUTData Raw: 00
            Data Ascii:


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:01:42:35
            Start date:10/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:01:42:41
            Start date:10/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1984,i,14131106451838876259,7939744699051530257,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:01:42:47
            Start date:10/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://stoss3.libooc.com"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly