Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://stoss3.libooc.com

Overview

General Information

Sample URL:https://stoss3.libooc.com
Analysis ID:1587328
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2012,i,6274647700515573441,9921897690946213267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://stoss3.libooc.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://stoss3.libooc.comAvira URL Cloud: detection malicious, Label: malware
Source: https://stoss3.libooc.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://stoss3.libooc.com/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stoss3.libooc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stoss3.libooc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stoss3.libooc.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: acw_tc=3da0c01317364914092576640e5ad38ba2c204e2de04fcfac48691ec84; cdn_sec_tc=3da0c01317364914092576640e5ad38ba2c204e2de04fcfac48691ec84
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: stoss3.libooc.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: TengineDate: Fri, 10 Jan 2025 06:43:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeSet-Cookie: acw_tc=3da0c01317364914092576640e5ad38ba2c204e2de04fcfac48691ec84;path=/;HttpOnly;Max-Age=3600Set-Cookie: cdn_sec_tc=3da0c01317364914092576640e5ad38ba2c204e2de04fcfac48691ec84;path=/;HttpOnly;Max-Age=3600X-Tengine-Error: denied by region_blockCache-Control: no-cache, no-storePragma: no-cacheVia: kunlun9.cn6425[,403102]Timing-Allow-Origin: *EagleId: 3da0c01317364914092576640e
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: TengineDate: Fri, 10 Jan 2025 06:43:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Tengine-Error: denied by region_blockCache-Control: no-cache, no-storePragma: no-cacheVia: kunlun8.cn6425[,403102]Timing-Allow-Origin: *EagleId: 3da0c01217364914096415401e
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal56.win@16/6@5/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2012,i,6274647700515573441,9921897690946213267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://stoss3.libooc.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2012,i,6274647700515573441,9921897690946213267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://stoss3.libooc.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stoss3.libooc.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
stoss3.libooc.com.w.kunlunpi.com
61.160.192.101
truefalse
    unknown
    www.google.com
    142.250.185.164
    truefalse
      high
      stoss3.libooc.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://stoss3.libooc.com/favicon.icotrue
        • Avira URL Cloud: malware
        unknown
        https://stoss3.libooc.com/true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.185.164
          www.google.comUnited States
          15169GOOGLEUSfalse
          61.160.192.101
          stoss3.libooc.com.w.kunlunpi.comChina
          23650CHINANET-JS-AS-APASNumberforCHINANETjiangsuprovincebafalse
          IP
          192.168.2.5
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1587328
          Start date and time:2025-01-10 07:42:29 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 48s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://stoss3.libooc.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.win@16/6@5/4
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.67, 64.233.167.84, 142.250.185.238, 142.250.184.206, 172.217.16.142, 142.250.186.46, 199.232.210.172, 192.229.221.95, 142.250.185.174, 142.250.185.142, 172.217.16.206, 142.250.185.206, 142.250.185.195, 142.250.186.78, 184.28.90.27, 4.175.87.197, 13.107.246.45
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://stoss3.libooc.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 05:43:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.974101093750699
          Encrypted:false
          SSDEEP:48:8rJd0T4EstHyidAKZdA19ehwiZUklqehzxy+3:8s/h2xy
          MD5:743FC8309B7DE541CC8CC28C9ABFA3A8
          SHA1:1B285AC9655F442A620D346321C0786F470A64A5
          SHA-256:DEE63C1E66076B53B98C3DE58D94BEFBB157FEBA5727BD2423E7F9151F8A1CBA
          SHA-512:BDEEBCA6DD20339DFEA9C4E886C8D8B5B362610BA01DC52F6C99C8077D2E21B2D77BC00176C019B139762DAA65C47490DEAF8CDB3811BEFDEBBD409D0F2F8F27
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....O.*c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Zj5....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zj5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zj5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zj5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zl5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7.4|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 05:43:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9881066609453293
          Encrypted:false
          SSDEEP:48:8Wd0T4EstHyidAKZdA1weh/iZUkAQkqehmxy+2:8B/T9Qhxy
          MD5:BF21275788AEDE36F2292309446567CF
          SHA1:64B5E11A3FA001D48B8288D946193E9185D2C704
          SHA-256:BC4BB6C1B071FABDED2EE3279BC4B9B1C271FB2BE79977EAD2CECB019BBEAAD1
          SHA-512:AF6B2A6DFE996D39B56F58337FC44577260093B437ABE5128C4AF41EC1D6D5CD0AA8040BE90A64D459FAE1E9EC60E493E770D0DB64DE642623C5A55C17822847
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....A.C.*c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Zj5....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zj5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zj5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zj5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zl5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7.4|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.006328500308873
          Encrypted:false
          SSDEEP:48:8xld0T4EsHyidAKZdA14tseh7sFiZUkmgqeh7sExy+BX:8xs/3nKxy
          MD5:27A5D1F83751DBFE63DEAE9569869D5D
          SHA1:182C2CB497B5E417EBC73727EA3A552D6A1EDBFD
          SHA-256:1844174389FA23D2973A646497508704FB63705C6014E9C326F80D84D846EBFE
          SHA-512:78608E588D0D06E4A29477A68017EB2BA351F52B3FD15C3C375C476EDDC370092683EB1B60DB5E5811ABC700D5A2336D229FF98FCEEC6C52A1D0633F36327E3D
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Zj5....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zj5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zj5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zj5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7.4|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 05:43:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9877938131198927
          Encrypted:false
          SSDEEP:48:86ad0T4EstHyidAKZdA1vehDiZUkwqehixy+R:8U/Q8xy
          MD5:12FD0433B206E827FB87164DD47F0865
          SHA1:0B43896277B46AC02F6971B71D3DE28DAF64504B
          SHA-256:B31C8D3CBB2AEC9346490F057B5089C5858CB3E979B9FBD6F0A034CFC228BDA8
          SHA-512:FD39ACD4E4DA80118C781B7EC3CAB9128A0D05A9371E79D21147B11D555FDF22820089D4788E73206A0AF2FAB81717B36F1A1E2AD2FA5BEC9B88015361BD8271
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,..... :.*c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Zj5....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zj5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zj5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zj5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zl5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7.4|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 05:43:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.976569874532432
          Encrypted:false
          SSDEEP:48:83d0T4EstHyidAKZdA1hehBiZUk1W1qehYxy+C:8i/Q94xy
          MD5:DDCB029D9EBD5C9F6D52FF17F47A75FE
          SHA1:043F075E3B8D8A6C682DE16BD63BB81F611FF46A
          SHA-256:2CF8531D1F1BDB8DD052300A474BA7B29FE7BA6877F389F703269C53E97669F5
          SHA-512:3982E7DE652FE38E50AD9696845380CA8C41E38417ECD18D4F287BD5D464E66A0559BED238C0D7DF1964F6EFECD642810589230DECDE5E37DFD791BBEB883532
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....nH.*c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Zj5....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zj5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zj5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zj5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zl5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7.4|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 05:43:22 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9907434053981694
          Encrypted:false
          SSDEEP:48:8fd0T4EstHyidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbKxy+yT+:8K/eT/TbxWOvTbKxy7T
          MD5:D22AAA7D295FF44352846E115166EA70
          SHA1:5D6998F5597F4AC897050A7DBB803C902A0659F4
          SHA-256:DD1AB63374CD704F00CE659F8B70457CF5CB59E95E324D806F3BEBB8B5721F00
          SHA-512:0710ED02CD20B463CD07B78EF95711415DDA321C32EDA2FF98F7F07B6BF44A8D1768C9B44440DBA3EABDE2374A1436C9E2AA682D73942C2BBA86BA720DD93006
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......2.*c..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I*Zj5....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Zj5....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Zj5....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Zj5..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Zl5...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7.4|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jan 10, 2025 07:43:15.325438023 CET49674443192.168.2.523.1.237.91
          Jan 10, 2025 07:43:15.325542927 CET49675443192.168.2.523.1.237.91
          Jan 10, 2025 07:43:15.419178963 CET49673443192.168.2.523.1.237.91
          Jan 10, 2025 07:43:24.931586027 CET49675443192.168.2.523.1.237.91
          Jan 10, 2025 07:43:24.933583975 CET49674443192.168.2.523.1.237.91
          Jan 10, 2025 07:43:25.025327921 CET49673443192.168.2.523.1.237.91
          Jan 10, 2025 07:43:25.785692930 CET49712443192.168.2.5142.250.185.164
          Jan 10, 2025 07:43:25.785785913 CET44349712142.250.185.164192.168.2.5
          Jan 10, 2025 07:43:25.786072016 CET49712443192.168.2.5142.250.185.164
          Jan 10, 2025 07:43:25.786217928 CET49712443192.168.2.5142.250.185.164
          Jan 10, 2025 07:43:25.786261082 CET44349712142.250.185.164192.168.2.5
          Jan 10, 2025 07:43:26.441905022 CET44349712142.250.185.164192.168.2.5
          Jan 10, 2025 07:43:26.442462921 CET49712443192.168.2.5142.250.185.164
          Jan 10, 2025 07:43:26.442533970 CET44349712142.250.185.164192.168.2.5
          Jan 10, 2025 07:43:26.444195032 CET44349712142.250.185.164192.168.2.5
          Jan 10, 2025 07:43:26.444300890 CET49712443192.168.2.5142.250.185.164
          Jan 10, 2025 07:43:26.445787907 CET49712443192.168.2.5142.250.185.164
          Jan 10, 2025 07:43:26.445883989 CET44349712142.250.185.164192.168.2.5
          Jan 10, 2025 07:43:26.493942022 CET49712443192.168.2.5142.250.185.164
          Jan 10, 2025 07:43:26.493963957 CET44349712142.250.185.164192.168.2.5
          Jan 10, 2025 07:43:26.540816069 CET49712443192.168.2.5142.250.185.164
          Jan 10, 2025 07:43:26.656275034 CET4434970323.1.237.91192.168.2.5
          Jan 10, 2025 07:43:26.656410933 CET49703443192.168.2.523.1.237.91
          Jan 10, 2025 07:43:27.907710075 CET49715443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:27.907733917 CET4434971561.160.192.101192.168.2.5
          Jan 10, 2025 07:43:27.907797098 CET49715443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:27.908068895 CET49715443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:27.908080101 CET4434971561.160.192.101192.168.2.5
          Jan 10, 2025 07:43:27.908580065 CET49716443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:27.908606052 CET4434971661.160.192.101192.168.2.5
          Jan 10, 2025 07:43:27.908684015 CET49716443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:27.908982038 CET49716443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:27.908993959 CET4434971661.160.192.101192.168.2.5
          Jan 10, 2025 07:43:28.862740040 CET4434971561.160.192.101192.168.2.5
          Jan 10, 2025 07:43:28.863034010 CET49715443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:28.863040924 CET4434971561.160.192.101192.168.2.5
          Jan 10, 2025 07:43:28.863917112 CET4434971561.160.192.101192.168.2.5
          Jan 10, 2025 07:43:28.863975048 CET49715443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:28.868025064 CET49715443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:28.868073940 CET4434971561.160.192.101192.168.2.5
          Jan 10, 2025 07:43:28.868212938 CET49715443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:28.868218899 CET4434971561.160.192.101192.168.2.5
          Jan 10, 2025 07:43:28.917051077 CET49715443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:28.919585943 CET4434971661.160.192.101192.168.2.5
          Jan 10, 2025 07:43:28.919806004 CET49716443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:28.919826031 CET4434971661.160.192.101192.168.2.5
          Jan 10, 2025 07:43:28.923512936 CET4434971661.160.192.101192.168.2.5
          Jan 10, 2025 07:43:28.923643112 CET49716443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:28.923923969 CET49716443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:28.924104929 CET4434971661.160.192.101192.168.2.5
          Jan 10, 2025 07:43:28.964385986 CET49716443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:28.964395046 CET4434971661.160.192.101192.168.2.5
          Jan 10, 2025 07:43:29.011452913 CET49716443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:29.374150038 CET4434971561.160.192.101192.168.2.5
          Jan 10, 2025 07:43:29.374196053 CET4434971561.160.192.101192.168.2.5
          Jan 10, 2025 07:43:29.374244928 CET49715443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:29.379759073 CET49715443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:29.379770994 CET4434971561.160.192.101192.168.2.5
          Jan 10, 2025 07:43:29.457716942 CET49716443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:29.499373913 CET4434971661.160.192.101192.168.2.5
          Jan 10, 2025 07:43:29.776276112 CET4434971661.160.192.101192.168.2.5
          Jan 10, 2025 07:43:29.781202078 CET4434971661.160.192.101192.168.2.5
          Jan 10, 2025 07:43:29.781300068 CET49716443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:29.846204996 CET49716443192.168.2.561.160.192.101
          Jan 10, 2025 07:43:29.846220970 CET4434971661.160.192.101192.168.2.5
          Jan 10, 2025 07:43:36.363029957 CET44349712142.250.185.164192.168.2.5
          Jan 10, 2025 07:43:36.363183022 CET44349712142.250.185.164192.168.2.5
          Jan 10, 2025 07:43:36.363276958 CET49712443192.168.2.5142.250.185.164
          Jan 10, 2025 07:43:37.574501038 CET49712443192.168.2.5142.250.185.164
          Jan 10, 2025 07:43:37.574539900 CET44349712142.250.185.164192.168.2.5
          Jan 10, 2025 07:44:25.839174032 CET49990443192.168.2.5142.250.185.164
          Jan 10, 2025 07:44:25.839241028 CET44349990142.250.185.164192.168.2.5
          Jan 10, 2025 07:44:25.839301109 CET49990443192.168.2.5142.250.185.164
          Jan 10, 2025 07:44:25.839518070 CET49990443192.168.2.5142.250.185.164
          Jan 10, 2025 07:44:25.839529037 CET44349990142.250.185.164192.168.2.5
          Jan 10, 2025 07:44:26.474703074 CET44349990142.250.185.164192.168.2.5
          Jan 10, 2025 07:44:26.475192070 CET49990443192.168.2.5142.250.185.164
          Jan 10, 2025 07:44:26.475255966 CET44349990142.250.185.164192.168.2.5
          Jan 10, 2025 07:44:26.475749016 CET44349990142.250.185.164192.168.2.5
          Jan 10, 2025 07:44:26.476170063 CET49990443192.168.2.5142.250.185.164
          Jan 10, 2025 07:44:26.476264954 CET44349990142.250.185.164192.168.2.5
          Jan 10, 2025 07:44:26.525244951 CET49990443192.168.2.5142.250.185.164
          Jan 10, 2025 07:44:36.404582024 CET44349990142.250.185.164192.168.2.5
          Jan 10, 2025 07:44:36.404644966 CET44349990142.250.185.164192.168.2.5
          Jan 10, 2025 07:44:36.404918909 CET49990443192.168.2.5142.250.185.164
          Jan 10, 2025 07:44:37.575583935 CET49990443192.168.2.5142.250.185.164
          Jan 10, 2025 07:44:37.575668097 CET44349990142.250.185.164192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Jan 10, 2025 07:43:21.437810898 CET53501011.1.1.1192.168.2.5
          Jan 10, 2025 07:43:21.462615013 CET53574201.1.1.1192.168.2.5
          Jan 10, 2025 07:43:22.489638090 CET53638701.1.1.1192.168.2.5
          Jan 10, 2025 07:43:25.776619911 CET5263753192.168.2.51.1.1.1
          Jan 10, 2025 07:43:25.776724100 CET6266153192.168.2.51.1.1.1
          Jan 10, 2025 07:43:25.783967018 CET53526371.1.1.1192.168.2.5
          Jan 10, 2025 07:43:25.784029007 CET53626611.1.1.1192.168.2.5
          Jan 10, 2025 07:43:26.732218027 CET5607353192.168.2.51.1.1.1
          Jan 10, 2025 07:43:26.735613108 CET5118253192.168.2.51.1.1.1
          Jan 10, 2025 07:43:27.216065884 CET53511821.1.1.1192.168.2.5
          Jan 10, 2025 07:43:27.747641087 CET5092153192.168.2.51.1.1.1
          Jan 10, 2025 07:43:27.906816006 CET53560731.1.1.1192.168.2.5
          Jan 10, 2025 07:43:28.672300100 CET53509211.1.1.1192.168.2.5
          Jan 10, 2025 07:43:39.426927090 CET53568171.1.1.1192.168.2.5
          Jan 10, 2025 07:43:58.362404108 CET53599701.1.1.1192.168.2.5
          Jan 10, 2025 07:44:20.956131935 CET53622331.1.1.1192.168.2.5
          Jan 10, 2025 07:44:21.082647085 CET53592581.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          Jan 10, 2025 07:43:28.672399998 CET192.168.2.51.1.1.1c223(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 10, 2025 07:43:25.776619911 CET192.168.2.51.1.1.10x3cf3Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 10, 2025 07:43:25.776724100 CET192.168.2.51.1.1.10x62deStandard query (0)www.google.com65IN (0x0001)false
          Jan 10, 2025 07:43:26.732218027 CET192.168.2.51.1.1.10x1ad1Standard query (0)stoss3.libooc.comA (IP address)IN (0x0001)false
          Jan 10, 2025 07:43:26.735613108 CET192.168.2.51.1.1.10xac62Standard query (0)stoss3.libooc.com65IN (0x0001)false
          Jan 10, 2025 07:43:27.747641087 CET192.168.2.51.1.1.10x1c0aStandard query (0)stoss3.libooc.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 10, 2025 07:43:25.783967018 CET1.1.1.1192.168.2.50x3cf3No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
          Jan 10, 2025 07:43:25.784029007 CET1.1.1.1192.168.2.50x62deNo error (0)www.google.com65IN (0x0001)false
          Jan 10, 2025 07:43:27.216065884 CET1.1.1.1192.168.2.50xac62No error (0)stoss3.libooc.comstoss3.libooc.com.w.kunlunpi.comCNAME (Canonical name)IN (0x0001)false
          Jan 10, 2025 07:43:27.906816006 CET1.1.1.1192.168.2.50x1ad1No error (0)stoss3.libooc.comstoss3.libooc.com.w.kunlunpi.comCNAME (Canonical name)IN (0x0001)false
          Jan 10, 2025 07:43:27.906816006 CET1.1.1.1192.168.2.50x1ad1No error (0)stoss3.libooc.com.w.kunlunpi.com61.160.192.101A (IP address)IN (0x0001)false
          Jan 10, 2025 07:43:28.672300100 CET1.1.1.1192.168.2.50x1c0aNo error (0)stoss3.libooc.comstoss3.libooc.com.w.kunlunpi.comCNAME (Canonical name)IN (0x0001)false
          Jan 10, 2025 07:43:28.672300100 CET1.1.1.1192.168.2.50x1c0aNo error (0)stoss3.libooc.com.w.kunlunpi.com61.160.192.101A (IP address)IN (0x0001)false
          • stoss3.libooc.com
          • https:
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.54971561.160.192.1014433536C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-10 06:43:28 UTC660OUTGET / HTTP/1.1
          Host: stoss3.libooc.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-10 06:43:29 UTC572INHTTP/1.1 403 Forbidden
          Server: Tengine
          Date: Fri, 10 Jan 2025 06:43:29 GMT
          Content-Type: text/html; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Set-Cookie: acw_tc=3da0c01317364914092576640e5ad38ba2c204e2de04fcfac48691ec84;path=/;HttpOnly;Max-Age=3600
          Set-Cookie: cdn_sec_tc=3da0c01317364914092576640e5ad38ba2c204e2de04fcfac48691ec84;path=/;HttpOnly;Max-Age=3600
          X-Tengine-Error: denied by region_block
          Cache-Control: no-cache, no-store
          Pragma: no-cache
          Via: kunlun9.cn6425[,403102]
          Timing-Allow-Origin: *
          EagleId: 3da0c01317364914092576640e
          2025-01-10 06:43:29 UTC317INData Raw: 31 33 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 55 52 4c 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 44 65 6e 69 65 64 20 62 79 20 72 65 67 69 6f 6e 5f 62 6c 6f 63 6b 3c 2f 70 3e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 20 3c 62 72 2f 3e 43
          Data Ascii: 131<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>403 Forbidden</h1><p>You don't have permission to access the URL on this server.</p><p>Denied by region_block</p><hr/>Powered by Tengine <br/>C


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.54971661.160.192.1014433536C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-10 06:43:29 UTC736OUTGET /favicon.ico HTTP/1.1
          Host: stoss3.libooc.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://stoss3.libooc.com/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          Cookie: acw_tc=3da0c01317364914092576640e5ad38ba2c204e2de04fcfac48691ec84; cdn_sec_tc=3da0c01317364914092576640e5ad38ba2c204e2de04fcfac48691ec84
          2025-01-10 06:43:29 UTC352INHTTP/1.1 403 Forbidden
          Server: Tengine
          Date: Fri, 10 Jan 2025 06:43:29 GMT
          Content-Type: text/html; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          X-Tengine-Error: denied by region_block
          Cache-Control: no-cache, no-store
          Pragma: no-cache
          Via: kunlun8.cn6425[,403102]
          Timing-Allow-Origin: *
          EagleId: 3da0c01217364914096415401e
          2025-01-10 06:43:29 UTC317INData Raw: 31 33 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 55 52 4c 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 44 65 6e 69 65 64 20 62 79 20 72 65 67 69 6f 6e 5f 62 6c 6f 63 6b 3c 2f 70 3e 3c 68 72 2f 3e 50 6f 77 65 72 65 64 20 62 79 20 54 65 6e 67 69 6e 65 20 3c 62 72 2f 3e 43
          Data Ascii: 131<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>403 Forbidden</title></head><body><h1>403 Forbidden</h1><p>You don't have permission to access the URL on this server.</p><p>Denied by region_block</p><hr/>Powered by Tengine <br/>C


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:01:43:17
          Start date:10/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:01:43:19
          Start date:10/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=2012,i,6274647700515573441,9921897690946213267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:01:43:25
          Start date:10/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://stoss3.libooc.com"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly