URL:

https://sunlogin.oray.com/

Full analysis: https://app.any.run/tasks/42688157-f00e-4269-bf7d-a7d655497445
Verdict: Malicious activity
Analysis date: December 28, 2020, 02:08:42
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

8B12B7A9ADF7DB3533A2C7CD80BBE39E

SHA1:

4E36D0656716007EAD2E6E68E6F888D8A44332B2

SHA256:

49690E1C1DC21237778BA4DB3EDC19D02898FF6059036B9682C5AA926529FD8F

SSDEEP:

3:N8d9KMEcLGGn:2qmLGG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • SunloginClient_11.0.0.33826.exe (PID: 3820)
      • SunloginClient_11.0.0.33826.exe (PID: 2220)
      • devcon.exe (PID: 2160)
      • SunloginClient.exe (PID: 2248)
      • SunloginClient.exe (PID: 3620)
      • SunloginClient.exe (PID: 4052)
      • SunloginClient.exe (PID: 2608)
      • SunloginClient.exe (PID: 3584)
    • Changes the autorun value in the registry

      • SunloginClient_11.0.0.33826.exe (PID: 2220)
    • Changes settings of System certificates

      • devcon.exe (PID: 2160)
    • Drops executable file immediately after starts

      • SunloginClient.exe (PID: 3620)
      • DrvInst.exe (PID: 1416)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • chrome.exe (PID: 2488)
      • SunloginClient_11.0.0.33826.exe (PID: 2220)
      • devcon.exe (PID: 2160)
      • SunloginClient.exe (PID: 3620)
      • DrvInst.exe (PID: 1416)
      • DrvInst.exe (PID: 1248)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3140)
      • cmd.exe (PID: 3948)
      • cmd.exe (PID: 1508)
      • cmd.exe (PID: 3628)
      • cmd.exe (PID: 1848)
      • cmd.exe (PID: 3780)
    • Drops a file with a compile date too recent

      • chrome.exe (PID: 2488)
      • SunloginClient_11.0.0.33826.exe (PID: 2220)
      • SunloginClient.exe (PID: 3620)
      • DrvInst.exe (PID: 1416)
      • devcon.exe (PID: 2160)
      • DrvInst.exe (PID: 1248)
    • Cleans NTFS data-stream (Zone Identifier)

      • SunloginClient_11.0.0.33826.exe (PID: 3820)
    • Application launched itself

      • SunloginClient_11.0.0.33826.exe (PID: 3820)
      • SunloginClient.exe (PID: 3620)
      • cmd.exe (PID: 2916)
    • Creates files in the program directory

      • SunloginClient_11.0.0.33826.exe (PID: 2220)
      • SunloginClient.exe (PID: 3620)
      • SunloginClient.exe (PID: 4052)
      • SunloginClient.exe (PID: 3584)
    • Creates a directory in Program Files

      • SunloginClient_11.0.0.33826.exe (PID: 2220)
      • SunloginClient.exe (PID: 3620)
    • Drops a file that was compiled in debug mode

      • SunloginClient_11.0.0.33826.exe (PID: 2220)
      • devcon.exe (PID: 2160)
      • DrvInst.exe (PID: 1416)
      • DrvInst.exe (PID: 1248)
    • Adds / modifies Windows certificates

      • devcon.exe (PID: 2160)
    • Creates a software uninstall entry

      • SunloginClient_11.0.0.33826.exe (PID: 2220)
    • Executed as Windows Service

      • SunloginClient.exe (PID: 3620)
    • Starts itself from another location

      • SunloginClient_11.0.0.33826.exe (PID: 2220)
    • Executed via COM

      • DrvInst.exe (PID: 1416)
      • DrvInst.exe (PID: 1248)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 1416)
      • DrvInst.exe (PID: 1248)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 1416)
      • DrvInst.exe (PID: 1248)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 1416)
      • DrvInst.exe (PID: 1248)
    • Drops a file with too old compile date

      • SunloginClient_11.0.0.33826.exe (PID: 2220)
    • Starts CMD.EXE for commands execution

      • SunloginClient_11.0.0.33826.exe (PID: 2220)
      • cmd.exe (PID: 2916)
  • INFO

    • Reads the hosts file

      • chrome.exe (PID: 768)
      • chrome.exe (PID: 2488)
    • Application launched itself

      • chrome.exe (PID: 2488)
    • Reads settings of System Certificates

      • devcon.exe (PID: 2160)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
77
Monitored processes
35
Malicious processes
8
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs sunloginclient_11.0.0.33826.exe sunloginclient_11.0.0.33826.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs sunloginclient.exe devcon.exe sunloginclient.exe drvinst.exe sunloginclient.exe drvinst.exe sunloginclient.exe sunloginclient.exe

Process information

PID
CMD
Path
Indicators
Parent process
768"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1000,5466268395768713521,9049940342860823562,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --service-request-channel-token=6364556479292187320 --mojo-platform-channel-handle=1480 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
944"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1000,5466268395768713521,9049940342860823562,131072 --enable-features=PasswordImport --gpu-preferences=KAAAAAAAAADgACAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=4167830258203466410 --mojo-platform-channel-handle=1004 --ignored=" --type=renderer " /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1004"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1000,5466268395768713521,9049940342860823562,131072 --enable-features=PasswordImport --lang=en-US --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4346516207986822945 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2156 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1036"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2068 --on-initialized-event-handle=316 --parent-handle=320 /prefetch:6C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1192"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1000,5466268395768713521,9049940342860823562,131072 --enable-features=PasswordImport --lang=en-US --no-sandbox --service-request-channel-token=16084894286486616141 --mojo-platform-channel-handle=1976 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
75.0.3770.100
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\75.0.3770.100\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
1248DrvInst.exe "2" "211" "ROOT\DISPLAY\0000" "C:\Windows\INF\oem4.inf" "oraymir.inf:Oray:OrayMir_Inst:1.0.1.17485:c50b00d7-ae62-4936-8bc8-20e0b9f0befb" "6e6179ed3" "000004D0" "000005E0" "000005E4"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\drvinst.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\setupapi.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1416DrvInst.exe "4" "0" "C:\Users\admin\AppData\Local\Temp\{41898871-8c5c-154f-ec7f-ef7503194d0a}\oraymir.inf" "0" "6e6179ed3" "000003EC" "WinSta0\Default" "000004D0" "208" "c:\program files\oray\sunlogin\sunloginclient\driver\mirror"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\drvinst.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\setupapi.dll
c:\windows\system32\cfgmgr32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
1508cmd /c netsh advfirewall firewall add rule name="SunloginClient" dir=in action=allow program="C:\Program Files\Oray\SunLogin\SunloginClient\SunloginClient.exe" protocol=udp enable=yes profile=publicC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1524netsh advfirewall firewall add rule name="SunloginClient" dir=in action=allow program="C:\Program Files\Oray\SunLogin\SunloginClient\SunloginClient.exe" protocol=udp enable=yes profile=domainC:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
1848cmd /c netsh advfirewall firewall add rule name="SunloginClient" dir=in action=allow program="C:\Program Files\Oray\SunLogin\SunloginClient\SunloginClient.exe" protocol=tcp enable=yes profile=privateC:\Windows\system32\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
Total events
1 996
Read events
1 583
Write events
408
Delete events
5

Modification events

(PID) Process:(2488) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:failed_count
Value:
0
(PID) Process:(2488) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
2
(PID) Process:(2488) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
(PID) Process:(2488) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\ThirdParty
Operation:writeName:StatusCodes
Value:
01000000
(PID) Process:(2488) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BLBeacon
Operation:writeName:state
Value:
1
(PID) Process:(1036) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:writeName:2488-13253594939810500
Value:
259
(PID) Process:(2488) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Update\ClientState\{8A69D345-D564-463c-AFF1-A69D9E530F96}
Operation:writeName:dr
Value:
1
(PID) Process:(2488) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome
Operation:writeName:UsageStatsInSample
Value:
0
(PID) Process:(2488) chrome.exeKey:HKEY_CURRENT_USER\Software\Google\Chrome\BrowserExitCodes
Operation:delete valueName:3252-13245750958665039
Value:
0
(PID) Process:(2488) chrome.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Google\Update\ClientStateMedium\{8A69D345-D564-463C-AFF1-A69D9E530F96}
Operation:writeName:usagestats
Value:
0
Executable files
34
Suspicious files
77
Text files
214
Unknown types
17

Dropped files

PID
Process
Filename
Type
2488chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-5FE93E3C-9B8.pma
MD5:
SHA256:
2488chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\968ea505-0369-47d3-ac35-234a3fe3bf97.tmp
MD5:
SHA256:
2488chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000048.dbtmp
MD5:
SHA256:
2488chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:
SHA256:
2488chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.oldtext
MD5:
SHA256:
2488chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old~RF1273b1.TMPtext
MD5:
SHA256:
2488chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old~RF1273ff.TMPtext
MD5:
SHA256:
2488chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old~RF12743e.TMPtext
MD5:
SHA256:
2488chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old
MD5:
SHA256:
2488chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG.old~RF127670.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
72
DNS requests
33
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
768
chrome.exe
101.37.127.85:443
webchat.7moor.com
Hangzhou Alibaba Advertising Co.,Ltd.
CN
unknown
768
chrome.exe
163.181.56.207:443
res.orayimg.com
US
suspicious
163.181.56.207:443
res.orayimg.com
US
suspicious
768
chrome.exe
120.26.3.164:443
tk.oray.com
Hangzhou Alibaba Advertising Co.,Ltd.
CN
unknown
768
chrome.exe
121.199.57.34:443
user-api.oray.com
Hangzhou Alibaba Advertising Co.,Ltd.
CN
unknown
768
chrome.exe
110.242.68.204:443
fxgate.baidu.com
CHINA UNICOM China169 Backbone
CN
unknown
768
chrome.exe
121.196.50.151:443
client-api.oray.com
Hangzhou Alibaba Advertising Co.,Ltd.
CN
unknown
768
chrome.exe
47.110.217.173:443
sunlogin.oray.com
CN
unknown
768
chrome.exe
47.96.192.126:443
user-analysis.7moor.com
Hangzhou Alibaba Advertising Co.,Ltd.
CN
unknown
768
chrome.exe
101.227.24.228:443
upload-cdn.oray.com
China Telecom (Group)
CN
suspicious

DNS requests

Domain
IP
Reputation
sunlogin.oray.com
  • 47.110.217.173
suspicious
accounts.google.com
  • 108.177.8.84
shared
res.orayimg.com
  • 163.181.56.207
  • 47.246.43.229
  • 80.231.126.184
  • 80.231.126.183
  • 47.246.43.225
  • 47.246.43.223
  • 47.246.43.228
  • 47.246.43.230
  • 47.246.43.224
  • 163.181.56.213
  • 163.181.56.214
  • 163.181.56.209
malicious
webchat.7moor.com
  • 101.37.127.85
unknown
static.orayimg.com
  • 163.181.56.212
  • 47.246.43.223
  • 163.181.56.213
  • 47.246.43.224
  • 163.181.56.214
  • 47.246.43.225
  • 163.181.56.207
  • 47.246.43.226
  • 163.181.56.208
  • 47.246.43.227
  • 163.181.56.209
  • 47.246.43.228
  • 163.181.56.210
  • 47.246.43.229
  • 163.181.56.211
  • 47.246.43.230
malicious
cdn.orayimg.com
  • 163.181.56.214
  • 47.246.43.223
  • 163.181.56.207
  • 47.246.43.224
  • 163.181.56.208
  • 47.246.43.225
  • 163.181.56.209
  • 47.246.43.226
  • 163.181.56.210
  • 47.246.43.227
  • 163.181.56.211
  • 47.246.43.228
  • 163.181.56.212
  • 47.246.43.229
  • 163.181.56.213
  • 47.246.43.230
malicious
hm.baidu.com
  • 103.235.46.191
whitelisted
fxgate.baidu.com
  • 110.242.68.204
unknown
tk.oray.com
  • 120.26.3.164
unknown
user-api.oray.com
  • 121.199.57.34
unknown

Threats

No threats detected
Process
Message
SunloginClient_11.0.0.33826.exe
2020-12-28 02:10:11.293 - Info - SetDPIAwareness isn't support.
SunloginClient_11.0.0.33826.exe
2020-12-28 02:10:12.659 - Info - SetDPIAwareness isn't support.
SunloginClient_11.0.0.33826.exe
2020-12-28 02:10:15.137 - Info - [http call3] new call id:1, url:https://sl-tk.oray.com/track
SunloginClient_11.0.0.33826.exe
2020-12-28 02:10:15.139 - Info - [http call3] id:1 create new connection : https://sl-tk.oray.com:443
SunloginClient_11.0.0.33826.exe
2020-12-28 02:10:15.164 - Info - attempt to connect server sl-tk.oray.com:443(116.62.101.24:443)
SunloginClient_11.0.0.33826.exe
2020-12-28 02:10:16.416 = Debug = ! This certificate has no flags
SunloginClient_11.0.0.33826.exe
2020-12-28 02:10:16.416 = Debug = ! This certificate has no flags
SunloginClient_11.0.0.33826.exe
2020-12-28 02:10:16.416 = Debug = ! This certificate has no flags
SunloginClient_11.0.0.33826.exe
2020-12-28 02:10:18.154 = Debug = [thread] set thread name Thread-2372 040e053c / 2372
SunloginClient_11.0.0.33826.exe
2020-12-28 02:10:18.159 - Info - [http call3] disconnect id:1, error( 0 )