Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://newtipsguide.com

Overview

General Information

Sample URL:https://newtipsguide.com
Analysis ID:1431948
Infos:
Errors
  • URL not reachable

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 2816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,1313262518265729455,5542128209658765070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://newtipsguide.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://newtipsguide.comAvira URL Cloud: detection malicious, Label: phishing
Source: https://newtipsguide.com/Avira URL Cloud: Label: phishing
Source: https://newtipsguide.com/Virustotal: Detection: 10%Perma Link
Source: https://newtipsguide.comVirustotal: Detection: 10%Perma Link
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: newtipsguide.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: newtipsguide.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: newtipsguide.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: newtipsguide.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: newtipsguide.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: mal72.win@19/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,1313262518265729455,5542128209658765070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://newtipsguide.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,1313262518265729455,5542128209658765070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://newtipsguide.com100%Avira URL Cloudphishing
https://newtipsguide.com11%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://newtipsguide.com/100%Avira URL Cloudphishing
https://newtipsguide.com/11%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.64.164
truefalse
    high
    newtipsguide.com
    91.212.166.121
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://newtipsguide.com/false
        • 11%, Virustotal, Browse
        • Avira URL Cloud: phishing
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.64.164
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        91.212.166.121
        newtipsguide.comUnited Kingdom
        35819MOBILY-ASEtihadEtisalatCompanyMobilySAfalse
        IP
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1431948
        Start date and time:2024-04-26 03:55:13 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 57s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://newtipsguide.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:5
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal72.win@19/0@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.64.195, 142.250.217.206, 173.194.210.84, 34.104.35.123, 23.46.188.128, 13.85.23.86, 72.21.81.240, 192.229.211.108, 20.242.39.171
        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 26, 2024 03:55:55.013957024 CEST49675443192.168.2.4173.222.162.32
        Apr 26, 2024 03:55:55.920211077 CEST49678443192.168.2.4104.46.162.224
        Apr 26, 2024 03:56:02.559181929 CEST49735443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:02.559266090 CEST4434973591.212.166.121192.168.2.4
        Apr 26, 2024 03:56:02.559366941 CEST49735443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:02.559556961 CEST49736443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:02.559591055 CEST4434973691.212.166.121192.168.2.4
        Apr 26, 2024 03:56:02.559788942 CEST49735443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:02.559812069 CEST49736443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:02.559818029 CEST4434973591.212.166.121192.168.2.4
        Apr 26, 2024 03:56:02.559945107 CEST49736443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:02.559957981 CEST4434973691.212.166.121192.168.2.4
        Apr 26, 2024 03:56:03.379319906 CEST4434973591.212.166.121192.168.2.4
        Apr 26, 2024 03:56:03.379722118 CEST49735443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:03.379760027 CEST4434973591.212.166.121192.168.2.4
        Apr 26, 2024 03:56:03.381998062 CEST4434973591.212.166.121192.168.2.4
        Apr 26, 2024 03:56:03.382118940 CEST49735443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:03.383099079 CEST49735443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:03.383171082 CEST4434973591.212.166.121192.168.2.4
        Apr 26, 2024 03:56:03.383380890 CEST49735443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:03.383390903 CEST4434973591.212.166.121192.168.2.4
        Apr 26, 2024 03:56:03.398825884 CEST4434973691.212.166.121192.168.2.4
        Apr 26, 2024 03:56:03.399080992 CEST49736443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:03.399097919 CEST4434973691.212.166.121192.168.2.4
        Apr 26, 2024 03:56:03.402734041 CEST4434973691.212.166.121192.168.2.4
        Apr 26, 2024 03:56:03.402839899 CEST49736443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:03.406299114 CEST49736443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:03.406507969 CEST4434973691.212.166.121192.168.2.4
        Apr 26, 2024 03:56:03.434474945 CEST49735443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:03.510914087 CEST49736443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:03.510947943 CEST4434973691.212.166.121192.168.2.4
        Apr 26, 2024 03:56:03.557187080 CEST49736443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:03.849589109 CEST4434973591.212.166.121192.168.2.4
        Apr 26, 2024 03:56:03.849747896 CEST4434973591.212.166.121192.168.2.4
        Apr 26, 2024 03:56:03.849833012 CEST49735443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:03.850024939 CEST49735443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:03.850085020 CEST4434973591.212.166.121192.168.2.4
        Apr 26, 2024 03:56:04.621773958 CEST49675443192.168.2.4173.222.162.32
        Apr 26, 2024 03:56:04.879393101 CEST49739443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:04.879429102 CEST4434973991.212.166.121192.168.2.4
        Apr 26, 2024 03:56:04.879477024 CEST49739443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:04.880115032 CEST49739443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:04.880121946 CEST4434973991.212.166.121192.168.2.4
        Apr 26, 2024 03:56:04.922658920 CEST49736443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:04.964159012 CEST4434973691.212.166.121192.168.2.4
        Apr 26, 2024 03:56:05.410140038 CEST4434973691.212.166.121192.168.2.4
        Apr 26, 2024 03:56:05.410222054 CEST4434973691.212.166.121192.168.2.4
        Apr 26, 2024 03:56:05.410273075 CEST49736443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:05.410394907 CEST49736443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:05.410413027 CEST4434973691.212.166.121192.168.2.4
        Apr 26, 2024 03:56:05.418770075 CEST4434973991.212.166.121192.168.2.4
        Apr 26, 2024 03:56:05.419070959 CEST49739443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:05.419087887 CEST4434973991.212.166.121192.168.2.4
        Apr 26, 2024 03:56:05.419455051 CEST4434973991.212.166.121192.168.2.4
        Apr 26, 2024 03:56:05.419877052 CEST49739443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:05.419934034 CEST4434973991.212.166.121192.168.2.4
        Apr 26, 2024 03:56:05.420070887 CEST49739443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:05.464143038 CEST4434973991.212.166.121192.168.2.4
        Apr 26, 2024 03:56:05.644156933 CEST49740443192.168.2.4142.250.64.164
        Apr 26, 2024 03:56:05.644237995 CEST44349740142.250.64.164192.168.2.4
        Apr 26, 2024 03:56:05.644419909 CEST49740443192.168.2.4142.250.64.164
        Apr 26, 2024 03:56:05.648974895 CEST49740443192.168.2.4142.250.64.164
        Apr 26, 2024 03:56:05.649008989 CEST44349740142.250.64.164192.168.2.4
        Apr 26, 2024 03:56:05.980973005 CEST44349740142.250.64.164192.168.2.4
        Apr 26, 2024 03:56:05.981810093 CEST49740443192.168.2.4142.250.64.164
        Apr 26, 2024 03:56:05.981861115 CEST44349740142.250.64.164192.168.2.4
        Apr 26, 2024 03:56:05.982726097 CEST44349740142.250.64.164192.168.2.4
        Apr 26, 2024 03:56:05.982799053 CEST49740443192.168.2.4142.250.64.164
        Apr 26, 2024 03:56:05.984354973 CEST49740443192.168.2.4142.250.64.164
        Apr 26, 2024 03:56:05.984416962 CEST44349740142.250.64.164192.168.2.4
        Apr 26, 2024 03:56:06.030333996 CEST49740443192.168.2.4142.250.64.164
        Apr 26, 2024 03:56:06.030374050 CEST44349740142.250.64.164192.168.2.4
        Apr 26, 2024 03:56:06.074888945 CEST49740443192.168.2.4142.250.64.164
        Apr 26, 2024 03:56:06.202008009 CEST4434973991.212.166.121192.168.2.4
        Apr 26, 2024 03:56:06.202172995 CEST4434973991.212.166.121192.168.2.4
        Apr 26, 2024 03:56:06.202425957 CEST49739443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:06.203068972 CEST49739443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:06.203084946 CEST4434973991.212.166.121192.168.2.4
        Apr 26, 2024 03:56:11.227422953 CEST49743443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:11.227468967 CEST4434974391.212.166.121192.168.2.4
        Apr 26, 2024 03:56:11.227560997 CEST49743443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:11.228380919 CEST49744443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:11.228380919 CEST49743443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:11.228394032 CEST4434974491.212.166.121192.168.2.4
        Apr 26, 2024 03:56:11.228409052 CEST4434974391.212.166.121192.168.2.4
        Apr 26, 2024 03:56:11.228496075 CEST49744443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:11.229855061 CEST49744443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:11.229873896 CEST4434974491.212.166.121192.168.2.4
        Apr 26, 2024 03:56:11.765527010 CEST4434974491.212.166.121192.168.2.4
        Apr 26, 2024 03:56:11.765801907 CEST49744443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:11.765856028 CEST4434974491.212.166.121192.168.2.4
        Apr 26, 2024 03:56:11.766170025 CEST4434974491.212.166.121192.168.2.4
        Apr 26, 2024 03:56:11.766649961 CEST49744443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:11.766716003 CEST4434974491.212.166.121192.168.2.4
        Apr 26, 2024 03:56:11.766748905 CEST49744443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:11.779023886 CEST4434974391.212.166.121192.168.2.4
        Apr 26, 2024 03:56:11.779369116 CEST49743443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:11.779392004 CEST4434974391.212.166.121192.168.2.4
        Apr 26, 2024 03:56:11.779882908 CEST4434974391.212.166.121192.168.2.4
        Apr 26, 2024 03:56:11.780226946 CEST49743443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:11.780324936 CEST4434974391.212.166.121192.168.2.4
        Apr 26, 2024 03:56:11.808135986 CEST4434974491.212.166.121192.168.2.4
        Apr 26, 2024 03:56:11.810029030 CEST49744443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:11.825383902 CEST49743443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:12.546900988 CEST4434974491.212.166.121192.168.2.4
        Apr 26, 2024 03:56:12.546979904 CEST4434974491.212.166.121192.168.2.4
        Apr 26, 2024 03:56:12.547049046 CEST49744443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:12.768121958 CEST49744443192.168.2.491.212.166.121
        Apr 26, 2024 03:56:12.768176079 CEST4434974491.212.166.121192.168.2.4
        Apr 26, 2024 03:56:15.960618019 CEST44349740142.250.64.164192.168.2.4
        Apr 26, 2024 03:56:15.960675955 CEST44349740142.250.64.164192.168.2.4
        Apr 26, 2024 03:56:15.960844994 CEST49740443192.168.2.4142.250.64.164
        Apr 26, 2024 03:56:17.455432892 CEST49740443192.168.2.4142.250.64.164
        Apr 26, 2024 03:56:17.455513954 CEST44349740142.250.64.164192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Apr 26, 2024 03:56:01.142627001 CEST53641241.1.1.1192.168.2.4
        Apr 26, 2024 03:56:01.367393017 CEST53586471.1.1.1192.168.2.4
        Apr 26, 2024 03:56:02.203449965 CEST53558631.1.1.1192.168.2.4
        Apr 26, 2024 03:56:02.212304115 CEST6523853192.168.2.41.1.1.1
        Apr 26, 2024 03:56:02.212438107 CEST6330953192.168.2.41.1.1.1
        Apr 26, 2024 03:56:02.502511978 CEST53652381.1.1.1192.168.2.4
        Apr 26, 2024 03:56:02.711076975 CEST53633091.1.1.1192.168.2.4
        Apr 26, 2024 03:56:05.514729023 CEST5161053192.168.2.41.1.1.1
        Apr 26, 2024 03:56:05.516135931 CEST6249253192.168.2.41.1.1.1
        Apr 26, 2024 03:56:05.640256882 CEST53516101.1.1.1192.168.2.4
        Apr 26, 2024 03:56:05.641418934 CEST53624921.1.1.1192.168.2.4
        Apr 26, 2024 03:56:20.780685902 CEST53654131.1.1.1192.168.2.4
        TimestampSource IPDest IPChecksumCodeType
        Apr 26, 2024 03:56:02.711183071 CEST192.168.2.41.1.1.1c1e6(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 26, 2024 03:56:02.212304115 CEST192.168.2.41.1.1.10xac97Standard query (0)newtipsguide.comA (IP address)IN (0x0001)false
        Apr 26, 2024 03:56:02.212438107 CEST192.168.2.41.1.1.10xbcaeStandard query (0)newtipsguide.com65IN (0x0001)false
        Apr 26, 2024 03:56:05.514729023 CEST192.168.2.41.1.1.10x67cfStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 26, 2024 03:56:05.516135931 CEST192.168.2.41.1.1.10xf3f4Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 26, 2024 03:56:02.502511978 CEST1.1.1.1192.168.2.40xac97No error (0)newtipsguide.com91.212.166.121A (IP address)IN (0x0001)false
        Apr 26, 2024 03:56:05.640256882 CEST1.1.1.1192.168.2.40x67cfNo error (0)www.google.com142.250.64.164A (IP address)IN (0x0001)false
        Apr 26, 2024 03:56:05.641418934 CEST1.1.1.1192.168.2.40xf3f4No error (0)www.google.com65IN (0x0001)false
        Apr 26, 2024 03:56:18.512725115 CEST1.1.1.1192.168.2.40xf484No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 26, 2024 03:56:18.512725115 CEST1.1.1.1192.168.2.40xf484No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        • newtipsguide.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44973591.212.166.1214432104C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-26 01:56:03 UTC659OUTGET / HTTP/1.1
        Host: newtipsguide.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44973691.212.166.1214432104C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-26 01:56:04 UTC685OUTGET / HTTP/1.1
        Host: newtipsguide.com
        Connection: keep-alive
        Cache-Control: max-age=0
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.44973991.212.166.1214432104C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-26 01:56:05 UTC685OUTGET / HTTP/1.1
        Host: newtipsguide.com
        Connection: keep-alive
        Cache-Control: max-age=0
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.44974491.212.166.1214432104C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-26 01:56:11 UTC685OUTGET / HTTP/1.1
        Host: newtipsguide.com
        Connection: keep-alive
        Cache-Control: max-age=0
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:03:55:57
        Start date:26/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:03:55:59
        Start date:26/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2008,i,1313262518265729455,5542128209658765070,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:03:56:01
        Start date:26/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://newtipsguide.com"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly