Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://yucity.com/

Overview

General Information

Sample URL:https://yucity.com/
Analysis ID:1431922
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 2744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2228,i,2671335007146919280,5535515563477268495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yucity.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://yucity.com/Avira URL Cloud: detection malicious, Label: phishing
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49698 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yucity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: yucity.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49698 version: TLS 1.2
Source: classification engineClassification label: mal48.win@20/0@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2228,i,2671335007146919280,5535515563477268495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yucity.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2228,i,2671335007146919280,5535515563477268495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://yucity.com/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.217.196
truefalse
    high
    yucity.com
    118.107.57.100
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://yucity.com/true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.217.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          118.107.57.100
          yucity.comSingapore
          64050BCPL-SGBGPNETGlobalASNSGfalse
          IP
          192.168.2.6
          127.0.0.1
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431922
          Start date and time:2024-04-26 01:11:18 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 7s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://yucity.com/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@20/0@4/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.165.195, 142.250.217.238, 172.217.203.84, 34.104.35.123, 20.114.59.183, 72.21.81.240, 192.229.211.108, 20.3.187.198, 20.166.126.56, 142.250.217.195
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://yucity.com/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2024 01:12:01.443257093 CEST49674443192.168.2.6173.222.162.64
          Apr 26, 2024 01:12:01.443265915 CEST49673443192.168.2.6173.222.162.64
          Apr 26, 2024 01:12:01.771404028 CEST49672443192.168.2.6173.222.162.64
          Apr 26, 2024 01:12:07.823885918 CEST44349698173.222.162.64192.168.2.6
          Apr 26, 2024 01:12:07.824023962 CEST49698443192.168.2.6173.222.162.64
          Apr 26, 2024 01:12:07.998821020 CEST49706443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:07.998850107 CEST44349706118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:07.998919010 CEST49706443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:07.999222040 CEST49707443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:07.999259949 CEST44349707118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:07.999319077 CEST49707443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:07.999671936 CEST49707443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:07.999686003 CEST44349707118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:07.999840021 CEST49706443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:07.999850988 CEST44349706118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:08.589977980 CEST44349706118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:08.590339899 CEST44349707118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:08.590522051 CEST49706443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:08.590531111 CEST44349706118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:08.590665102 CEST49707443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:08.590679884 CEST44349707118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:08.591586113 CEST44349706118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:08.591660976 CEST44349707118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:08.591665983 CEST49706443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:08.591723919 CEST49707443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:08.594969988 CEST49706443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:08.595033884 CEST44349706118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:08.595773935 CEST49707443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:08.595833063 CEST44349707118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:08.596234083 CEST49706443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:08.596240997 CEST44349706118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:08.645654917 CEST49707443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:08.645658016 CEST49706443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:08.645668983 CEST44349707118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:08.691335917 CEST49707443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:09.193074942 CEST44349706118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:09.193160057 CEST44349706118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:09.193891048 CEST49706443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:09.216730118 CEST49706443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:09.216753006 CEST44349706118.107.57.100192.168.2.6
          Apr 26, 2024 01:12:09.995809078 CEST49712443192.168.2.6142.250.217.196
          Apr 26, 2024 01:12:09.995836973 CEST44349712142.250.217.196192.168.2.6
          Apr 26, 2024 01:12:09.995909929 CEST49712443192.168.2.6142.250.217.196
          Apr 26, 2024 01:12:09.996790886 CEST49712443192.168.2.6142.250.217.196
          Apr 26, 2024 01:12:09.996805906 CEST44349712142.250.217.196192.168.2.6
          Apr 26, 2024 01:12:10.340778112 CEST49713443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:10.340830088 CEST4434971323.63.206.91192.168.2.6
          Apr 26, 2024 01:12:10.340969086 CEST49713443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:10.343775988 CEST49713443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:10.343796015 CEST4434971323.63.206.91192.168.2.6
          Apr 26, 2024 01:12:10.386051893 CEST44349712142.250.217.196192.168.2.6
          Apr 26, 2024 01:12:10.386359930 CEST49712443192.168.2.6142.250.217.196
          Apr 26, 2024 01:12:10.386375904 CEST44349712142.250.217.196192.168.2.6
          Apr 26, 2024 01:12:10.387370110 CEST44349712142.250.217.196192.168.2.6
          Apr 26, 2024 01:12:10.387531996 CEST49712443192.168.2.6142.250.217.196
          Apr 26, 2024 01:12:10.388830900 CEST49712443192.168.2.6142.250.217.196
          Apr 26, 2024 01:12:10.388891935 CEST44349712142.250.217.196192.168.2.6
          Apr 26, 2024 01:12:10.443465948 CEST49712443192.168.2.6142.250.217.196
          Apr 26, 2024 01:12:10.443474054 CEST44349712142.250.217.196192.168.2.6
          Apr 26, 2024 01:12:10.487498999 CEST49712443192.168.2.6142.250.217.196
          Apr 26, 2024 01:12:10.626334906 CEST4434971323.63.206.91192.168.2.6
          Apr 26, 2024 01:12:10.626461029 CEST49713443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:10.633296013 CEST49713443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:10.633317947 CEST4434971323.63.206.91192.168.2.6
          Apr 26, 2024 01:12:10.633517027 CEST4434971323.63.206.91192.168.2.6
          Apr 26, 2024 01:12:10.675712109 CEST49713443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:10.704627037 CEST49713443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:10.752119064 CEST4434971323.63.206.91192.168.2.6
          Apr 26, 2024 01:12:10.906187057 CEST4434971323.63.206.91192.168.2.6
          Apr 26, 2024 01:12:10.906264067 CEST4434971323.63.206.91192.168.2.6
          Apr 26, 2024 01:12:10.906399012 CEST49713443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:10.915087938 CEST49713443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:10.915113926 CEST4434971323.63.206.91192.168.2.6
          Apr 26, 2024 01:12:10.955347061 CEST49714443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:10.955399990 CEST4434971423.63.206.91192.168.2.6
          Apr 26, 2024 01:12:10.955491066 CEST49714443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:10.955718994 CEST49714443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:10.955737114 CEST4434971423.63.206.91192.168.2.6
          Apr 26, 2024 01:12:11.047276020 CEST49673443192.168.2.6173.222.162.64
          Apr 26, 2024 01:12:11.047400951 CEST49674443192.168.2.6173.222.162.64
          Apr 26, 2024 01:12:11.234499931 CEST4434971423.63.206.91192.168.2.6
          Apr 26, 2024 01:12:11.234574080 CEST49714443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:11.235898972 CEST49714443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:11.235910892 CEST4434971423.63.206.91192.168.2.6
          Apr 26, 2024 01:12:11.236167908 CEST4434971423.63.206.91192.168.2.6
          Apr 26, 2024 01:12:11.237319946 CEST49714443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:11.284118891 CEST4434971423.63.206.91192.168.2.6
          Apr 26, 2024 01:12:11.378611088 CEST49672443192.168.2.6173.222.162.64
          Apr 26, 2024 01:12:11.509201050 CEST4434971423.63.206.91192.168.2.6
          Apr 26, 2024 01:12:11.509265900 CEST4434971423.63.206.91192.168.2.6
          Apr 26, 2024 01:12:11.509332895 CEST49714443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:11.515383959 CEST49714443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:11.515408039 CEST4434971423.63.206.91192.168.2.6
          Apr 26, 2024 01:12:11.515496969 CEST49714443192.168.2.623.63.206.91
          Apr 26, 2024 01:12:11.515505075 CEST4434971423.63.206.91192.168.2.6
          Apr 26, 2024 01:12:20.373944998 CEST44349712142.250.217.196192.168.2.6
          Apr 26, 2024 01:12:20.373995066 CEST44349712142.250.217.196192.168.2.6
          Apr 26, 2024 01:12:20.374314070 CEST49712443192.168.2.6142.250.217.196
          Apr 26, 2024 01:12:21.719470978 CEST49712443192.168.2.6142.250.217.196
          Apr 26, 2024 01:12:21.719489098 CEST44349712142.250.217.196192.168.2.6
          Apr 26, 2024 01:12:22.151690960 CEST49698443192.168.2.6173.222.162.64
          Apr 26, 2024 01:12:22.339337111 CEST44349698173.222.162.64192.168.2.6
          Apr 26, 2024 01:12:22.392600060 CEST44349698173.222.162.64192.168.2.6
          Apr 26, 2024 01:12:22.392652035 CEST44349698173.222.162.64192.168.2.6
          Apr 26, 2024 01:12:22.392692089 CEST49698443192.168.2.6173.222.162.64
          Apr 26, 2024 01:12:22.392699957 CEST44349698173.222.162.64192.168.2.6
          Apr 26, 2024 01:12:22.392735958 CEST44349698173.222.162.64192.168.2.6
          Apr 26, 2024 01:12:22.392760038 CEST49698443192.168.2.6173.222.162.64
          Apr 26, 2024 01:12:22.392760038 CEST49698443192.168.2.6173.222.162.64
          Apr 26, 2024 01:12:22.392796993 CEST49698443192.168.2.6173.222.162.64
          Apr 26, 2024 01:12:28.095388889 CEST44349698173.222.162.64192.168.2.6
          Apr 26, 2024 01:12:28.095494986 CEST49698443192.168.2.6173.222.162.64
          Apr 26, 2024 01:12:53.659884930 CEST49707443192.168.2.6118.107.57.100
          Apr 26, 2024 01:12:53.659912109 CEST44349707118.107.57.100192.168.2.6
          Apr 26, 2024 01:13:08.585208893 CEST44349707118.107.57.100192.168.2.6
          Apr 26, 2024 01:13:08.585290909 CEST44349707118.107.57.100192.168.2.6
          Apr 26, 2024 01:13:08.585352898 CEST49707443192.168.2.6118.107.57.100
          Apr 26, 2024 01:13:09.696614027 CEST49707443192.168.2.6118.107.57.100
          Apr 26, 2024 01:13:09.696639061 CEST44349707118.107.57.100192.168.2.6
          Apr 26, 2024 01:13:09.909941912 CEST49742443192.168.2.6142.250.217.196
          Apr 26, 2024 01:13:09.909990072 CEST44349742142.250.217.196192.168.2.6
          Apr 26, 2024 01:13:09.914092064 CEST49742443192.168.2.6142.250.217.196
          Apr 26, 2024 01:13:09.914588928 CEST49742443192.168.2.6142.250.217.196
          Apr 26, 2024 01:13:09.914621115 CEST44349742142.250.217.196192.168.2.6
          Apr 26, 2024 01:13:10.238687992 CEST44349742142.250.217.196192.168.2.6
          Apr 26, 2024 01:13:10.239694118 CEST49742443192.168.2.6142.250.217.196
          Apr 26, 2024 01:13:10.239728928 CEST44349742142.250.217.196192.168.2.6
          Apr 26, 2024 01:13:10.240039110 CEST44349742142.250.217.196192.168.2.6
          Apr 26, 2024 01:13:10.240932941 CEST49742443192.168.2.6142.250.217.196
          Apr 26, 2024 01:13:10.241012096 CEST44349742142.250.217.196192.168.2.6
          Apr 26, 2024 01:13:10.285824060 CEST49742443192.168.2.6142.250.217.196
          Apr 26, 2024 01:13:20.236687899 CEST44349742142.250.217.196192.168.2.6
          Apr 26, 2024 01:13:20.236748934 CEST44349742142.250.217.196192.168.2.6
          Apr 26, 2024 01:13:20.236823082 CEST49742443192.168.2.6142.250.217.196
          Apr 26, 2024 01:13:21.726291895 CEST49742443192.168.2.6142.250.217.196
          Apr 26, 2024 01:13:21.726324081 CEST44349742142.250.217.196192.168.2.6
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2024 01:12:05.641832113 CEST53615201.1.1.1192.168.2.6
          Apr 26, 2024 01:12:06.513842106 CEST53648751.1.1.1192.168.2.6
          Apr 26, 2024 01:12:07.323714018 CEST5219153192.168.2.61.1.1.1
          Apr 26, 2024 01:12:07.323908091 CEST6432353192.168.2.61.1.1.1
          Apr 26, 2024 01:12:07.968112946 CEST53521911.1.1.1192.168.2.6
          Apr 26, 2024 01:12:07.998236895 CEST53643231.1.1.1192.168.2.6
          Apr 26, 2024 01:12:09.860519886 CEST6103353192.168.2.61.1.1.1
          Apr 26, 2024 01:12:09.860763073 CEST5556053192.168.2.61.1.1.1
          Apr 26, 2024 01:12:09.985688925 CEST53610331.1.1.1192.168.2.6
          Apr 26, 2024 01:12:09.985894918 CEST53555601.1.1.1192.168.2.6
          Apr 26, 2024 01:12:24.319263935 CEST53491791.1.1.1192.168.2.6
          Apr 26, 2024 01:12:43.147202015 CEST53522251.1.1.1192.168.2.6
          Apr 26, 2024 01:13:05.575756073 CEST53547021.1.1.1192.168.2.6
          Apr 26, 2024 01:13:06.241611004 CEST53495531.1.1.1192.168.2.6
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 26, 2024 01:12:07.323714018 CEST192.168.2.61.1.1.10xdda9Standard query (0)yucity.comA (IP address)IN (0x0001)false
          Apr 26, 2024 01:12:07.323908091 CEST192.168.2.61.1.1.10xce15Standard query (0)yucity.com65IN (0x0001)false
          Apr 26, 2024 01:12:09.860519886 CEST192.168.2.61.1.1.10x5fe1Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 26, 2024 01:12:09.860763073 CEST192.168.2.61.1.1.10xbc79Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 26, 2024 01:12:07.968112946 CEST1.1.1.1192.168.2.60xdda9No error (0)yucity.com118.107.57.100A (IP address)IN (0x0001)false
          Apr 26, 2024 01:12:09.985688925 CEST1.1.1.1192.168.2.60x5fe1No error (0)www.google.com142.250.217.196A (IP address)IN (0x0001)false
          Apr 26, 2024 01:12:09.985894918 CEST1.1.1.1192.168.2.60xbc79No error (0)www.google.com65IN (0x0001)false
          Apr 26, 2024 01:12:22.894738913 CEST1.1.1.1192.168.2.60x3918No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 01:12:22.894738913 CEST1.1.1.1192.168.2.60x3918No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 26, 2024 01:12:36.537388086 CEST1.1.1.1192.168.2.60xb2aaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 01:12:36.537388086 CEST1.1.1.1192.168.2.60xb2aaNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 26, 2024 01:12:58.238893032 CEST1.1.1.1192.168.2.60xe6faNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 01:12:58.238893032 CEST1.1.1.1192.168.2.60xe6faNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 26, 2024 01:13:18.553451061 CEST1.1.1.1192.168.2.60xc448No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 01:13:18.553451061 CEST1.1.1.1192.168.2.60xc448No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • yucity.com
          • fs.microsoft.com
          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
          Apr 26, 2024 01:12:22.392699957 CEST173.222.162.64443192.168.2.649698CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
          CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.649706118.107.57.1004431112C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-25 23:12:08 UTC653OUTGET / HTTP/1.1
          Host: yucity.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-25 23:12:09 UTC435INHTTP/1.1 302 Found
          Server: nginx
          Date: Thu, 25 Apr 2024 23:12:09 GMT
          Content-Type: text/html; charset=UTF-8
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          Set-Cookie: PHPSESSID=akg0ne5ohnjrkrkiajsbedbt02; path=/
          Expires: Thu, 19 Nov 1981 08:52:00 GMT
          Cache-Control: no-store, no-cache, must-revalidate
          Pragma: no-cache
          Location: http://localhost/
          Strict-Transport-Security: max-age=31536000
          2024-04-25 23:12:09 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.64971323.63.206.91443
          TimestampBytes transferredDirectionData
          2024-04-25 23:12:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-25 23:12:10 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0712)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=114694
          Date: Thu, 25 Apr 2024 23:12:10 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.64971423.63.206.91443
          TimestampBytes transferredDirectionData
          2024-04-25 23:12:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-25 23:12:11 UTC531INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=114697
          Date: Thu, 25 Apr 2024 23:12:11 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-25 23:12:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:01:12:01
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:01:12:03
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2228,i,2671335007146919280,5535515563477268495,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:01:12:06
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yucity.com/"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly