Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ysgcq.com/

Overview

General Information

Sample URL:https://ysgcq.com/
Analysis ID:1431919
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2220,i,10690707029537162099,6661174406840721767,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ysgcq.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ysgcq.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: ysgcq.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/0@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2220,i,10690707029537162099,6661174406840721767,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ysgcq.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2220,i,10690707029537162099,6661174406840721767,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ysgcq.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
192.178.50.68
truefalse
    high
    ysgcq.com
    118.107.57.100
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://ysgcq.com/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          192.178.50.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          118.107.57.100
          ysgcq.comSingapore
          64050BCPL-SGBGPNETGlobalASNSGfalse
          IP
          192.168.2.4
          127.0.0.1
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431919
          Start date and time:2024-04-26 01:06:16 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 19s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://ysgcq.com/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@20/0@4/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 192.178.50.35, 74.125.139.84, 172.217.3.78, 34.104.35.123, 20.114.59.183, 72.21.81.240, 20.3.187.198, 192.229.211.108, 52.165.164.15, 172.217.2.195
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://ysgcq.com/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2024 01:07:03.078998089 CEST49675443192.168.2.4173.222.162.32
          Apr 26, 2024 01:07:12.601722002 CEST49735443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:12.601807117 CEST44349735118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:12.601908922 CEST49735443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:12.602041960 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:12.602072954 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:12.602121115 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:12.602263927 CEST49735443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:12.602303982 CEST44349735118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:12.602480888 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:12.602494001 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:12.691937923 CEST49675443192.168.2.4173.222.162.32
          Apr 26, 2024 01:07:13.194318056 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:13.194798946 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:13.194827080 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:13.196522951 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:13.196611881 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:13.197654963 CEST44349735118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:13.198163033 CEST49735443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:13.198221922 CEST44349735118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:13.198434114 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:13.198684931 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:13.198981047 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:13.198987007 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:13.199114084 CEST44349735118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:13.199176073 CEST49735443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:13.199642897 CEST49735443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:13.199707031 CEST44349735118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:13.250432014 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:13.250438929 CEST49735443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:13.250466108 CEST44349735118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:13.296231985 CEST49735443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:13.782119989 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:13.782313108 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:13.782373905 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:13.787122011 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:13.787137032 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:07:14.835448980 CEST49743443192.168.2.4192.178.50.68
          Apr 26, 2024 01:07:14.835531950 CEST44349743192.178.50.68192.168.2.4
          Apr 26, 2024 01:07:14.836122036 CEST49743443192.168.2.4192.178.50.68
          Apr 26, 2024 01:07:14.836790085 CEST49743443192.168.2.4192.178.50.68
          Apr 26, 2024 01:07:14.836867094 CEST44349743192.178.50.68192.168.2.4
          Apr 26, 2024 01:07:15.244142056 CEST44349743192.178.50.68192.168.2.4
          Apr 26, 2024 01:07:15.244744062 CEST49743443192.168.2.4192.178.50.68
          Apr 26, 2024 01:07:15.244801998 CEST44349743192.178.50.68192.168.2.4
          Apr 26, 2024 01:07:15.246474981 CEST44349743192.178.50.68192.168.2.4
          Apr 26, 2024 01:07:15.246782064 CEST49743443192.168.2.4192.178.50.68
          Apr 26, 2024 01:07:15.250019073 CEST49743443192.168.2.4192.178.50.68
          Apr 26, 2024 01:07:15.250289917 CEST44349743192.178.50.68192.168.2.4
          Apr 26, 2024 01:07:15.296195030 CEST49743443192.168.2.4192.178.50.68
          Apr 26, 2024 01:07:15.296248913 CEST44349743192.178.50.68192.168.2.4
          Apr 26, 2024 01:07:15.346079111 CEST49743443192.168.2.4192.178.50.68
          Apr 26, 2024 01:07:15.532493114 CEST49744443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:15.532543898 CEST4434974423.202.106.101192.168.2.4
          Apr 26, 2024 01:07:15.532619953 CEST49744443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:15.536676884 CEST49744443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:15.536696911 CEST4434974423.202.106.101192.168.2.4
          Apr 26, 2024 01:07:15.804501057 CEST4434974423.202.106.101192.168.2.4
          Apr 26, 2024 01:07:15.804589033 CEST49744443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:15.808360100 CEST49744443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:15.808372021 CEST4434974423.202.106.101192.168.2.4
          Apr 26, 2024 01:07:15.808860064 CEST4434974423.202.106.101192.168.2.4
          Apr 26, 2024 01:07:15.850332975 CEST49744443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:15.874255896 CEST49744443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:15.916122913 CEST4434974423.202.106.101192.168.2.4
          Apr 26, 2024 01:07:16.048686981 CEST4434974423.202.106.101192.168.2.4
          Apr 26, 2024 01:07:16.048757076 CEST4434974423.202.106.101192.168.2.4
          Apr 26, 2024 01:07:16.048805952 CEST49744443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:16.048865080 CEST49744443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:16.048878908 CEST4434974423.202.106.101192.168.2.4
          Apr 26, 2024 01:07:16.048891068 CEST49744443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:16.048896074 CEST4434974423.202.106.101192.168.2.4
          Apr 26, 2024 01:07:16.076452971 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:16.076486111 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:07:16.076558113 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:16.076951981 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:16.076966047 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:07:16.333797932 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:07:16.333883047 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:16.397689104 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:16.397707939 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:07:16.398055077 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:07:16.400446892 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:16.444123983 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:07:16.583514929 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:07:16.583627939 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:07:16.584142923 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:16.608906984 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:16.608906984 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:07:16.608927011 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:07:16.608936071 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:07:25.215265989 CEST44349743192.178.50.68192.168.2.4
          Apr 26, 2024 01:07:25.215426922 CEST44349743192.178.50.68192.168.2.4
          Apr 26, 2024 01:07:25.215653896 CEST49743443192.168.2.4192.178.50.68
          Apr 26, 2024 01:07:27.100205898 CEST49743443192.168.2.4192.178.50.68
          Apr 26, 2024 01:07:27.100266933 CEST44349743192.178.50.68192.168.2.4
          Apr 26, 2024 01:07:58.262276888 CEST49735443192.168.2.4118.107.57.100
          Apr 26, 2024 01:07:58.262334108 CEST44349735118.107.57.100192.168.2.4
          Apr 26, 2024 01:08:13.198287010 CEST44349735118.107.57.100192.168.2.4
          Apr 26, 2024 01:08:13.198390007 CEST44349735118.107.57.100192.168.2.4
          Apr 26, 2024 01:08:13.198457003 CEST49735443192.168.2.4118.107.57.100
          Apr 26, 2024 01:08:14.754359961 CEST49735443192.168.2.4118.107.57.100
          Apr 26, 2024 01:08:14.754420042 CEST44349735118.107.57.100192.168.2.4
          Apr 26, 2024 01:08:14.754704952 CEST49771443192.168.2.4192.178.50.68
          Apr 26, 2024 01:08:14.754784107 CEST44349771192.178.50.68192.168.2.4
          Apr 26, 2024 01:08:14.754873991 CEST49771443192.168.2.4192.178.50.68
          Apr 26, 2024 01:08:14.755192041 CEST49771443192.168.2.4192.178.50.68
          Apr 26, 2024 01:08:14.755239010 CEST44349771192.178.50.68192.168.2.4
          Apr 26, 2024 01:08:15.141251087 CEST44349771192.178.50.68192.168.2.4
          Apr 26, 2024 01:08:15.141722918 CEST49771443192.168.2.4192.178.50.68
          Apr 26, 2024 01:08:15.141757965 CEST44349771192.178.50.68192.168.2.4
          Apr 26, 2024 01:08:15.142076015 CEST44349771192.178.50.68192.168.2.4
          Apr 26, 2024 01:08:15.142713070 CEST49771443192.168.2.4192.178.50.68
          Apr 26, 2024 01:08:15.142777920 CEST44349771192.178.50.68192.168.2.4
          Apr 26, 2024 01:08:15.187485933 CEST49771443192.168.2.4192.178.50.68
          Apr 26, 2024 01:08:18.281416893 CEST4972380192.168.2.4199.232.210.172
          Apr 26, 2024 01:08:18.281526089 CEST4972480192.168.2.4199.232.214.172
          Apr 26, 2024 01:08:18.414807081 CEST8049723199.232.210.172192.168.2.4
          Apr 26, 2024 01:08:18.414876938 CEST8049723199.232.210.172192.168.2.4
          Apr 26, 2024 01:08:18.414913893 CEST8049724199.232.214.172192.168.2.4
          Apr 26, 2024 01:08:18.414943933 CEST4972380192.168.2.4199.232.210.172
          Apr 26, 2024 01:08:18.414949894 CEST8049724199.232.214.172192.168.2.4
          Apr 26, 2024 01:08:18.415250063 CEST4972480192.168.2.4199.232.214.172
          Apr 26, 2024 01:08:25.128458023 CEST44349771192.178.50.68192.168.2.4
          Apr 26, 2024 01:08:25.128514051 CEST44349771192.178.50.68192.168.2.4
          Apr 26, 2024 01:08:25.128560066 CEST49771443192.168.2.4192.178.50.68
          Apr 26, 2024 01:08:27.079448938 CEST49771443192.168.2.4192.178.50.68
          Apr 26, 2024 01:08:27.079479933 CEST44349771192.178.50.68192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2024 01:07:10.908890009 CEST53505411.1.1.1192.168.2.4
          Apr 26, 2024 01:07:10.939527988 CEST53531051.1.1.1192.168.2.4
          Apr 26, 2024 01:07:11.896923065 CEST6250053192.168.2.41.1.1.1
          Apr 26, 2024 01:07:11.897144079 CEST5985453192.168.2.41.1.1.1
          Apr 26, 2024 01:07:11.923094034 CEST53526931.1.1.1192.168.2.4
          Apr 26, 2024 01:07:12.546000004 CEST53598541.1.1.1192.168.2.4
          Apr 26, 2024 01:07:12.600821972 CEST53625001.1.1.1192.168.2.4
          Apr 26, 2024 01:07:14.704226971 CEST5768153192.168.2.41.1.1.1
          Apr 26, 2024 01:07:14.704226971 CEST6313053192.168.2.41.1.1.1
          Apr 26, 2024 01:07:14.830379963 CEST53576811.1.1.1192.168.2.4
          Apr 26, 2024 01:07:14.831144094 CEST53631301.1.1.1192.168.2.4
          Apr 26, 2024 01:07:28.924933910 CEST53565011.1.1.1192.168.2.4
          Apr 26, 2024 01:07:29.866302013 CEST138138192.168.2.4192.168.2.255
          Apr 26, 2024 01:07:47.784188986 CEST53509251.1.1.1192.168.2.4
          Apr 26, 2024 01:08:10.160748959 CEST53572591.1.1.1192.168.2.4
          Apr 26, 2024 01:08:10.657484055 CEST53639551.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 26, 2024 01:07:11.896923065 CEST192.168.2.41.1.1.10xbc23Standard query (0)ysgcq.comA (IP address)IN (0x0001)false
          Apr 26, 2024 01:07:11.897144079 CEST192.168.2.41.1.1.10xd043Standard query (0)ysgcq.com65IN (0x0001)false
          Apr 26, 2024 01:07:14.704226971 CEST192.168.2.41.1.1.10xf8daStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 26, 2024 01:07:14.704226971 CEST192.168.2.41.1.1.10xa317Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 26, 2024 01:07:12.600821972 CEST1.1.1.1192.168.2.40xbc23No error (0)ysgcq.com118.107.57.100A (IP address)IN (0x0001)false
          Apr 26, 2024 01:07:14.830379963 CEST1.1.1.1192.168.2.40xf8daNo error (0)www.google.com192.178.50.68A (IP address)IN (0x0001)false
          Apr 26, 2024 01:07:14.831144094 CEST1.1.1.1192.168.2.40xa317No error (0)www.google.com65IN (0x0001)false
          Apr 26, 2024 01:07:27.506810904 CEST1.1.1.1192.168.2.40xdcbcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 01:07:27.506810904 CEST1.1.1.1192.168.2.40xdcbcNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 26, 2024 01:07:44.001461029 CEST1.1.1.1192.168.2.40x1c84No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 01:07:44.001461029 CEST1.1.1.1192.168.2.40x1c84No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 26, 2024 01:08:02.860358000 CEST1.1.1.1192.168.2.40x5060No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 01:08:02.860358000 CEST1.1.1.1192.168.2.40x5060No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 26, 2024 01:08:23.037733078 CEST1.1.1.1192.168.2.40x621fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 01:08:23.037733078 CEST1.1.1.1192.168.2.40x621fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • ysgcq.com
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449736118.107.57.1004433104C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-25 23:07:13 UTC652OUTGET / HTTP/1.1
          Host: ysgcq.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-25 23:07:13 UTC435INHTTP/1.1 302 Found
          Server: nginx
          Date: Thu, 25 Apr 2024 23:07:14 GMT
          Content-Type: text/html; charset=UTF-8
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          Set-Cookie: PHPSESSID=sp23l8753es3ab2cco2hemh6gi; path=/
          Expires: Thu, 19 Nov 1981 08:52:00 GMT
          Cache-Control: no-store, no-cache, must-revalidate
          Pragma: no-cache
          Location: http://localhost/
          Strict-Transport-Security: max-age=31536000
          2024-04-25 23:07:13 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974423.202.106.101443
          TimestampBytes transferredDirectionData
          2024-04-25 23:07:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-25 23:07:16 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0712)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=115029
          Date: Thu, 25 Apr 2024 23:07:15 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974523.202.106.101443
          TimestampBytes transferredDirectionData
          2024-04-25 23:07:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-25 23:07:16 UTC487INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (dce/26AC)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=115062
          Date: Thu, 25 Apr 2024 23:07:16 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-25 23:07:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:01:07:05
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:01:07:08
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2220,i,10690707029537162099,6661174406840721767,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:01:07:11
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ysgcq.com/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly