Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://yiaijia.com/

Overview

General Information

Sample URL:https://yiaijia.com/
Analysis ID:1431923
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,11272575379819506116,6812530243487631951,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yiaijia.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.202.106.101
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.103.106
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.103.106
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yiaijia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: yiaijia.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.202.106.101:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/0@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,11272575379819506116,6812530243487631951,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yiaijia.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,11272575379819506116,6812530243487631951,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://yiaijia.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.2.196
truefalse
    high
    yiaijia.com
    118.107.57.100
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://yiaijia.com/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.217.2.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          118.107.57.100
          yiaijia.comSingapore
          64050BCPL-SGBGPNETGlobalASNSGfalse
          IP
          192.168.2.4
          127.0.0.1
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431923
          Start date and time:2024-04-26 01:16:20 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 6s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://yiaijia.com/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@20/0@4/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 192.178.50.67, 142.250.64.206, 172.217.204.84, 34.104.35.123, 40.68.123.157, 23.219.3.30, 23.219.3.48, 192.229.211.108, 13.95.31.18, 20.242.39.171, 142.250.217.163
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://yiaijia.com/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2024 01:17:02.577234030 CEST49675443192.168.2.4173.222.162.32
          Apr 26, 2024 01:17:02.889636993 CEST49678443192.168.2.4104.46.162.224
          Apr 26, 2024 01:17:10.850178957 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:10.850265980 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:10.850354910 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:10.850619078 CEST49737443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:10.850657940 CEST44349737118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:10.850718021 CEST49737443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:10.850905895 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:10.850955963 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:10.851142883 CEST49737443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:10.851160049 CEST44349737118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:11.465722084 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:11.465920925 CEST44349737118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:11.474766016 CEST49737443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:11.474787951 CEST44349737118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:11.474922895 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:11.474977970 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:11.476376057 CEST44349737118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:11.476464987 CEST49737443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:11.476557970 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:11.476644039 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:11.478436947 CEST49737443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:11.478547096 CEST44349737118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:11.478579044 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:11.478749990 CEST49737443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:11.478760958 CEST44349737118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:11.478769064 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:11.529628992 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:11.529630899 CEST49737443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:11.529642105 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:11.576222897 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:12.086671114 CEST44349737118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:12.086874962 CEST44349737118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:12.086930037 CEST49737443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:12.166641951 CEST49737443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:12.166661024 CEST44349737118.107.57.100192.168.2.4
          Apr 26, 2024 01:17:12.179420948 CEST49675443192.168.2.4173.222.162.32
          Apr 26, 2024 01:17:13.103437901 CEST49743443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.103521109 CEST4434974323.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.103651047 CEST49743443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.105217934 CEST49743443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.105249882 CEST4434974323.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.270000935 CEST49744443192.168.2.4172.217.2.196
          Apr 26, 2024 01:17:13.270044088 CEST44349744172.217.2.196192.168.2.4
          Apr 26, 2024 01:17:13.270122051 CEST49744443192.168.2.4172.217.2.196
          Apr 26, 2024 01:17:13.270592928 CEST49744443192.168.2.4172.217.2.196
          Apr 26, 2024 01:17:13.270611048 CEST44349744172.217.2.196192.168.2.4
          Apr 26, 2024 01:17:13.375427008 CEST4434974323.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.375513077 CEST49743443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.379625082 CEST49743443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.379659891 CEST4434974323.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.380072117 CEST4434974323.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.423415899 CEST49743443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.549777985 CEST49743443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.596143007 CEST4434974323.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.613285065 CEST44349744172.217.2.196192.168.2.4
          Apr 26, 2024 01:17:13.613619089 CEST49744443192.168.2.4172.217.2.196
          Apr 26, 2024 01:17:13.613646030 CEST44349744172.217.2.196192.168.2.4
          Apr 26, 2024 01:17:13.615259886 CEST44349744172.217.2.196192.168.2.4
          Apr 26, 2024 01:17:13.615334034 CEST49744443192.168.2.4172.217.2.196
          Apr 26, 2024 01:17:13.620255947 CEST49744443192.168.2.4172.217.2.196
          Apr 26, 2024 01:17:13.620338917 CEST44349744172.217.2.196192.168.2.4
          Apr 26, 2024 01:17:13.669250011 CEST49744443192.168.2.4172.217.2.196
          Apr 26, 2024 01:17:13.669275045 CEST44349744172.217.2.196192.168.2.4
          Apr 26, 2024 01:17:13.676502943 CEST4434974323.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.676640034 CEST4434974323.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.676722050 CEST49743443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.676909924 CEST49743443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.676947117 CEST4434974323.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.676979065 CEST49743443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.676994085 CEST4434974323.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.711467028 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.711550951 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.711642981 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.712095022 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.712138891 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.717225075 CEST49744443192.168.2.4172.217.2.196
          Apr 26, 2024 01:17:13.972703934 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.972822905 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.973989010 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:13.974016905 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.974354029 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:17:13.975862980 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:14.020116091 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:17:14.253623962 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:17:14.253786087 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:17:14.253904104 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:14.254534006 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:14.254534006 CEST49745443192.168.2.423.202.106.101
          Apr 26, 2024 01:17:14.254580021 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:17:14.254606009 CEST4434974523.202.106.101192.168.2.4
          Apr 26, 2024 01:17:23.588730097 CEST44349744172.217.2.196192.168.2.4
          Apr 26, 2024 01:17:23.588972092 CEST44349744172.217.2.196192.168.2.4
          Apr 26, 2024 01:17:23.589148045 CEST49744443192.168.2.4172.217.2.196
          Apr 26, 2024 01:17:24.772316933 CEST49744443192.168.2.4172.217.2.196
          Apr 26, 2024 01:17:24.772349119 CEST44349744172.217.2.196192.168.2.4
          Apr 26, 2024 01:17:56.532363892 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:17:56.532413006 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:18:11.450829029 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:18:11.451020956 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:18:11.451201916 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:18:12.912187099 CEST49736443192.168.2.4118.107.57.100
          Apr 26, 2024 01:18:12.912214041 CEST44349736118.107.57.100192.168.2.4
          Apr 26, 2024 01:18:13.190949917 CEST49772443192.168.2.4172.217.2.196
          Apr 26, 2024 01:18:13.191035032 CEST44349772172.217.2.196192.168.2.4
          Apr 26, 2024 01:18:13.192064047 CEST49772443192.168.2.4172.217.2.196
          Apr 26, 2024 01:18:13.192590952 CEST49772443192.168.2.4172.217.2.196
          Apr 26, 2024 01:18:13.192627907 CEST44349772172.217.2.196192.168.2.4
          Apr 26, 2024 01:18:13.526518106 CEST44349772172.217.2.196192.168.2.4
          Apr 26, 2024 01:18:13.526992083 CEST49772443192.168.2.4172.217.2.196
          Apr 26, 2024 01:18:13.527021885 CEST44349772172.217.2.196192.168.2.4
          Apr 26, 2024 01:18:13.528521061 CEST44349772172.217.2.196192.168.2.4
          Apr 26, 2024 01:18:13.529129982 CEST49772443192.168.2.4172.217.2.196
          Apr 26, 2024 01:18:13.529230118 CEST44349772172.217.2.196192.168.2.4
          Apr 26, 2024 01:18:13.578027010 CEST49772443192.168.2.4172.217.2.196
          Apr 26, 2024 01:18:21.826173067 CEST4972380192.168.2.423.55.103.106
          Apr 26, 2024 01:18:21.826334000 CEST4972480192.168.2.4199.232.214.172
          Apr 26, 2024 01:18:21.957791090 CEST8049724199.232.214.172192.168.2.4
          Apr 26, 2024 01:18:21.957848072 CEST8049724199.232.214.172192.168.2.4
          Apr 26, 2024 01:18:21.958158016 CEST4972480192.168.2.4199.232.214.172
          Apr 26, 2024 01:18:22.024375916 CEST804972323.55.103.106192.168.2.4
          Apr 26, 2024 01:18:22.024482012 CEST4972380192.168.2.423.55.103.106
          Apr 26, 2024 01:18:23.509356022 CEST44349772172.217.2.196192.168.2.4
          Apr 26, 2024 01:18:23.509494066 CEST44349772172.217.2.196192.168.2.4
          Apr 26, 2024 01:18:23.509675980 CEST49772443192.168.2.4172.217.2.196
          Apr 26, 2024 01:18:24.765131950 CEST49772443192.168.2.4172.217.2.196
          Apr 26, 2024 01:18:24.765201092 CEST44349772172.217.2.196192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2024 01:17:08.714838982 CEST53595761.1.1.1192.168.2.4
          Apr 26, 2024 01:17:09.552347898 CEST53543481.1.1.1192.168.2.4
          Apr 26, 2024 01:17:10.174882889 CEST5230153192.168.2.41.1.1.1
          Apr 26, 2024 01:17:10.175205946 CEST6463253192.168.2.41.1.1.1
          Apr 26, 2024 01:17:10.811148882 CEST53523011.1.1.1192.168.2.4
          Apr 26, 2024 01:17:10.849591017 CEST53646321.1.1.1192.168.2.4
          Apr 26, 2024 01:17:13.141838074 CEST5490353192.168.2.41.1.1.1
          Apr 26, 2024 01:17:13.142132044 CEST5135153192.168.2.41.1.1.1
          Apr 26, 2024 01:17:13.267827034 CEST53549031.1.1.1192.168.2.4
          Apr 26, 2024 01:17:13.268282890 CEST53513511.1.1.1192.168.2.4
          Apr 26, 2024 01:17:27.792939901 CEST53647751.1.1.1192.168.2.4
          Apr 26, 2024 01:17:33.453269958 CEST138138192.168.2.4192.168.2.255
          Apr 26, 2024 01:17:46.503729105 CEST53645541.1.1.1192.168.2.4
          Apr 26, 2024 01:18:08.344983101 CEST53578081.1.1.1192.168.2.4
          Apr 26, 2024 01:18:08.874066114 CEST53617951.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 26, 2024 01:17:10.174882889 CEST192.168.2.41.1.1.10xe340Standard query (0)yiaijia.comA (IP address)IN (0x0001)false
          Apr 26, 2024 01:17:10.175205946 CEST192.168.2.41.1.1.10xecfcStandard query (0)yiaijia.com65IN (0x0001)false
          Apr 26, 2024 01:17:13.141838074 CEST192.168.2.41.1.1.10xe670Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 26, 2024 01:17:13.142132044 CEST192.168.2.41.1.1.10x4ed0Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 26, 2024 01:17:10.811148882 CEST1.1.1.1192.168.2.40xe340No error (0)yiaijia.com118.107.57.100A (IP address)IN (0x0001)false
          Apr 26, 2024 01:17:13.267827034 CEST1.1.1.1192.168.2.40xe670No error (0)www.google.com172.217.2.196A (IP address)IN (0x0001)false
          Apr 26, 2024 01:17:13.268282890 CEST1.1.1.1192.168.2.40x4ed0No error (0)www.google.com65IN (0x0001)false
          Apr 26, 2024 01:17:26.813664913 CEST1.1.1.1192.168.2.40x2040No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 01:17:26.813664913 CEST1.1.1.1192.168.2.40x2040No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 26, 2024 01:17:39.843569994 CEST1.1.1.1192.168.2.40x872cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 01:17:39.843569994 CEST1.1.1.1192.168.2.40x872cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 26, 2024 01:18:01.608469963 CEST1.1.1.1192.168.2.40xd11fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 01:18:01.608469963 CEST1.1.1.1192.168.2.40xd11fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 26, 2024 01:18:21.296515942 CEST1.1.1.1192.168.2.40xbaf8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 01:18:21.296515942 CEST1.1.1.1192.168.2.40xbaf8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • yiaijia.com
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449737118.107.57.100443404C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-25 23:17:11 UTC654OUTGET / HTTP/1.1
          Host: yiaijia.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-25 23:17:12 UTC435INHTTP/1.1 302 Found
          Server: nginx
          Date: Thu, 25 Apr 2024 23:17:11 GMT
          Content-Type: text/html; charset=UTF-8
          Transfer-Encoding: chunked
          Connection: close
          Access-Control-Allow-Origin: *
          Set-Cookie: PHPSESSID=c9l2mfqdma9fvpaekh37r6hsrf; path=/
          Expires: Thu, 19 Nov 1981 08:52:00 GMT
          Cache-Control: no-store, no-cache, must-revalidate
          Pragma: no-cache
          Location: http://localhost/
          Strict-Transport-Security: max-age=31536000
          2024-04-25 23:17:12 UTC5INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974323.202.106.101443
          TimestampBytes transferredDirectionData
          2024-04-25 23:17:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-25 23:17:13 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0712)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=114431
          Date: Thu, 25 Apr 2024 23:17:13 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974523.202.106.101443
          TimestampBytes transferredDirectionData
          2024-04-25 23:17:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-25 23:17:14 UTC487INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (dce/26AC)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=114464
          Date: Thu, 25 Apr 2024 23:17:14 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-25 23:17:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:01:17:04
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:01:17:06
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,11272575379819506116,6812530243487631951,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:01:17:08
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yiaijia.com/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly