Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tg.news.getyooz.com/c/k2X16cEJfMU-Lf7A5so6qm1a7R9fCI65CmpXGgVOnc4L3-U8Vt9K1i3acBhOVo3F_5r0t0Ae1rkqGUMhnrPbWdaVCu3PnTX6u0pScKvRTJN_lVUhears9FwwzdcL5SgjoD-IuV8Gc7EjvXkQlKIKoEIW9JdFToP1IR3RlcvyiVuMXI-D_znch74IWUjDVTpX-2rbo5hGRBkWWUxO5FFTcidIS36oigc2MwwcSG7Hk-DPR9AJu06WP-Wt__VEzDFdX_WXwXYcRdjf-X

Overview

General Information

Sample URL:https://tg.news.getyooz.com/c/k2X16cEJfMU-Lf7A5so6qm1a7R9fCI65CmpXGgVOnc4L3-U8Vt9K1i3acBhOVo3F_5r0t0Ae1rkqGUMhnrPbWdaVCu3PnTX6u0pScKvRTJN_lVUhears9FwwzdcL5SgjoD-IuV8Gc7EjvXkQlKIKoEIW9JdFToP1IR3RlcvyiV
Analysis ID:1486305
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2012,i,16665461352852755423,13752575673233419461,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tg.news.getyooz.com/c/k2X16cEJfMU-Lf7A5so6qm1a7R9fCI65CmpXGgVOnc4L3-U8Vt9K1i3acBhOVo3F_5r0t0Ae1rkqGUMhnrPbWdaVCu3PnTX6u0pScKvRTJN_lVUhears9FwwzdcL5SgjoD-IuV8Gc7EjvXkQlKIKoEIW9JdFToP1IR3RlcvyiVuMXI-D_znch74IWUjDVTpX-2rbo5hGRBkWWUxO5FFTcidIS36oigc2MwwcSG7Hk-DPR9AJu06WP-Wt__VEzDFdX_WXwXYcRdjf-XxYlckCjMUmrryFgiZC7tOBJCJGzzT4uBKuKRrkhBecKqeSg08IQ19svkwH_Zv8AnjZowwXAA9dY1MMGW8H3A3HZu3bMNRS9aqvHtvRyivU01UHTgiPNbvtEk72uwR4VuWo2KJs0O_w&c=E,1,bz1NW4IBw6cfoDRHfPA97hUpohDCjJxG2LFi8pGtbXJPNtKW0N24Lf22Mxo7813c4gHSRddcvaq6YVCiBicx4rhiol0zECcLoy2XhMltseovlh4v&typo=1" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /c/k2X16cEJfMU-Lf7A5so6qm1a7R9fCI65CmpXGgVOnc4L3-U8Vt9K1i3acBhOVo3F_5r0t0Ae1rkqGUMhnrPbWdaVCu3PnTX6u0pScKvRTJN_lVUhears9FwwzdcL5SgjoD-IuV8Gc7EjvXkQlKIKoEIW9JdFToP1IR3RlcvyiVuMXI-D_znch74IWUjDVTpX-2rbo5hGRBkWWUxO5FFTcidIS36oigc2MwwcSG7Hk-DPR9AJu06WP-Wt__VEzDFdX_WXwXYcRdjf-XxYlckCjMUmrryFgiZC7tOBJCJGzzT4uBKuKRrkhBecKqeSg08IQ19svkwH_Zv8AnjZowwXAA9dY1MMGW8H3A3HZu3bMNRS9aqvHtvRyivU01UHTgiPNbvtEk72uwR4VuWo2KJs0O_w&c=E,1,bz1NW4IBw6cfoDRHfPA97hUpohDCjJxG2LFi8pGtbXJPNtKW0N24Lf22Mxo7813c4gHSRddcvaq6YVCiBicx4rhiol0zECcLoy2XhMltseovlh4v&typo=1 HTTP/1.1Host: tg.news.getyooz.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: tg.news.getyooz.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: unknown0.win@17/0@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2012,i,16665461352852755423,13752575673233419461,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tg.news.getyooz.com/c/k2X16cEJfMU-Lf7A5so6qm1a7R9fCI65CmpXGgVOnc4L3-U8Vt9K1i3acBhOVo3F_5r0t0Ae1rkqGUMhnrPbWdaVCu3PnTX6u0pScKvRTJN_lVUhears9FwwzdcL5SgjoD-IuV8Gc7EjvXkQlKIKoEIW9JdFToP1IR3RlcvyiVuMXI-D_znch74IWUjDVTpX-2rbo5hGRBkWWUxO5FFTcidIS36oigc2MwwcSG7Hk-DPR9AJu06WP-Wt__VEzDFdX_WXwXYcRdjf-XxYlckCjMUmrryFgiZC7tOBJCJGzzT4uBKuKRrkhBecKqeSg08IQ19svkwH_Zv8AnjZowwXAA9dY1MMGW8H3A3HZu3bMNRS9aqvHtvRyivU01UHTgiPNbvtEk72uwR4VuWo2KJs0O_w&c=E,1,bz1NW4IBw6cfoDRHfPA97hUpohDCjJxG2LFi8pGtbXJPNtKW0N24Lf22Mxo7813c4gHSRddcvaq6YVCiBicx4rhiol0zECcLoy2XhMltseovlh4v&typo=1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2012,i,16665461352852755423,13752575673233419461,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://tg.news.getyooz.com/c/k2X16cEJfMU-Lf7A5so6qm1a7R9fCI65CmpXGgVOnc4L3-U8Vt9K1i3acBhOVo3F_5r0t0Ae1rkqGUMhnrPbWdaVCu3PnTX6u0pScKvRTJN_lVUhears9FwwzdcL5SgjoD-IuV8Gc7EjvXkQlKIKoEIW9JdFToP1IR3RlcvyiVuMXI-D_znch74IWUjDVTpX-2rbo5hGRBkWWUxO5FFTcidIS36oigc2MwwcSG7Hk-DPR9AJu06WP-Wt__VEzDFdX_WXwXYcRdjf-XxYlckCjMUmrryFgiZC7tOBJCJGzzT4uBKuKRrkhBecKqeSg08IQ19svkwH_Zv8AnjZowwXAA9dY1MMGW8H3A3HZu3bMNRS9aqvHtvRyivU01UHTgiPNbvtEk72uwR4VuWo2KJs0O_w&c=E,1,bz1NW4IBw6cfoDRHfPA97hUpohDCjJxG2LFi8pGtbXJPNtKW0N24Lf22Mxo7813c4gHSRddcvaq6YVCiBicx4rhiol0zECcLoy2XhMltseovlh4v&typo=10%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    142.250.185.196
    truefalse
      unknown
      tg.probancemail.com
      34.111.233.18
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          tg.news.getyooz.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://tg.news.getyooz.com/c/k2X16cEJfMU-Lf7A5so6qm1a7R9fCI65CmpXGgVOnc4L3-U8Vt9K1i3acBhOVo3F_5r0t0Ae1rkqGUMhnrPbWdaVCu3PnTX6u0pScKvRTJN_lVUhears9FwwzdcL5SgjoD-IuV8Gc7EjvXkQlKIKoEIW9JdFToP1IR3RlcvyiVuMXI-D_znch74IWUjDVTpX-2rbo5hGRBkWWUxO5FFTcidIS36oigc2MwwcSG7Hk-DPR9AJu06WP-Wt__VEzDFdX_WXwXYcRdjf-XxYlckCjMUmrryFgiZC7tOBJCJGzzT4uBKuKRrkhBecKqeSg08IQ19svkwH_Zv8AnjZowwXAA9dY1MMGW8H3A3HZu3bMNRS9aqvHtvRyivU01UHTgiPNbvtEk72uwR4VuWo2KJs0O_w&c=E,1,bz1NW4IBw6cfoDRHfPA97hUpohDCjJxG2LFi8pGtbXJPNtKW0N24Lf22Mxo7813c4gHSRddcvaq6YVCiBicx4rhiol0zECcLoy2XhMltseovlh4v&typo=1false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.185.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              34.111.233.18
              tg.probancemail.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.16
              192.168.2.4
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1486305
              Start date and time:2024-08-01 22:47:14 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 1s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://tg.news.getyooz.com/c/k2X16cEJfMU-Lf7A5so6qm1a7R9fCI65CmpXGgVOnc4L3-U8Vt9K1i3acBhOVo3F_5r0t0Ae1rkqGUMhnrPbWdaVCu3PnTX6u0pScKvRTJN_lVUhears9FwwzdcL5SgjoD-IuV8Gc7EjvXkQlKIKoEIW9JdFToP1IR3RlcvyiVuMXI-D_znch74IWUjDVTpX-2rbo5hGRBkWWUxO5FFTcidIS36oigc2MwwcSG7Hk-DPR9AJu06WP-Wt__VEzDFdX_WXwXYcRdjf-XxYlckCjMUmrryFgiZC7tOBJCJGzzT4uBKuKRrkhBecKqeSg08IQ19svkwH_Zv8AnjZowwXAA9dY1MMGW8H3A3HZu3bMNRS9aqvHtvRyivU01UHTgiPNbvtEk72uwR4VuWo2KJs0O_w&c=E,1,bz1NW4IBw6cfoDRHfPA97hUpohDCjJxG2LFi8pGtbXJPNtKW0N24Lf22Mxo7813c4gHSRddcvaq6YVCiBicx4rhiol0zECcLoy2XhMltseovlh4v&typo=1
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:UNKNOWN
              Classification:unknown0.win@17/0@4/5
              Cookbook Comments:
              • URL browsing timeout or error
              • URL not reachable
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.195, 74.125.133.84, 142.250.186.46, 34.104.35.123, 184.28.90.27, 20.114.59.183, 199.232.214.172, 192.229.221.95, 20.3.187.198
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: https://tg.news.getyooz.com/c/k2X16cEJfMU-Lf7A5so6qm1a7R9fCI65CmpXGgVOnc4L3-U8Vt9K1i3acBhOVo3F_5r0t0Ae1rkqGUMhnrPbWdaVCu3PnTX6u0pScKvRTJN_lVUhears9FwwzdcL5SgjoD-IuV8Gc7EjvXkQlKIKoEIW9JdFToP1IR3RlcvyiVuMXI-D_znch74IWUjDVTpX-2rbo5hGRBkWWUxO5FFTcidIS36oigc2MwwcSG7Hk-DPR9AJu06WP-Wt__VEzDFdX_WXwXYcRdjf-XxYlckCjMUmrryFgiZC7tOBJCJGzzT4uBKuKRrkhBecKqeSg08IQ19svkwH_Zv8AnjZowwXAA9dY1MMGW8H3A3HZu3bMNRS9aqvHtvRyivU01UHTgiPNbvtEk72uwR4VuWo2KJs0O_w&c=E,1,bz1NW4IBw6cfoDRHfPA97hUpohDCjJxG2LFi8pGtbXJPNtKW0N24Lf22Mxo7813c4gHSRddcvaq6YVCiBicx4rhiol0zECcLoy2XhMltseovlh4v&typo=1
              No simulations
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Aug 1, 2024 22:47:59.674668074 CEST49675443192.168.2.4173.222.162.32
              Aug 1, 2024 22:48:09.284081936 CEST49675443192.168.2.4173.222.162.32
              Aug 1, 2024 22:48:12.942004919 CEST49735443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:12.942045927 CEST4434973534.111.233.18192.168.2.4
              Aug 1, 2024 22:48:12.942384958 CEST49735443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:12.942658901 CEST49736443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:12.942681074 CEST4434973634.111.233.18192.168.2.4
              Aug 1, 2024 22:48:12.942755938 CEST49736443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:12.942965984 CEST49735443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:12.942987919 CEST4434973534.111.233.18192.168.2.4
              Aug 1, 2024 22:48:12.943298101 CEST49736443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:12.943310976 CEST4434973634.111.233.18192.168.2.4
              Aug 1, 2024 22:48:13.522799969 CEST4434973534.111.233.18192.168.2.4
              Aug 1, 2024 22:48:13.523258924 CEST49735443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:13.523339987 CEST4434973534.111.233.18192.168.2.4
              Aug 1, 2024 22:48:13.523972034 CEST4434973634.111.233.18192.168.2.4
              Aug 1, 2024 22:48:13.524220943 CEST49736443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:13.524239063 CEST4434973634.111.233.18192.168.2.4
              Aug 1, 2024 22:48:13.525151968 CEST4434973534.111.233.18192.168.2.4
              Aug 1, 2024 22:48:13.525298119 CEST49735443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:13.525969028 CEST4434973634.111.233.18192.168.2.4
              Aug 1, 2024 22:48:13.526057959 CEST49736443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:13.529839039 CEST49735443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:13.529939890 CEST4434973534.111.233.18192.168.2.4
              Aug 1, 2024 22:48:13.530071020 CEST49735443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:13.530087948 CEST4434973534.111.233.18192.168.2.4
              Aug 1, 2024 22:48:13.530250072 CEST49736443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:13.530344009 CEST4434973634.111.233.18192.168.2.4
              Aug 1, 2024 22:48:13.571288109 CEST49735443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:13.694865942 CEST49736443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:13.694926977 CEST4434973634.111.233.18192.168.2.4
              Aug 1, 2024 22:48:13.710740089 CEST4434973534.111.233.18192.168.2.4
              Aug 1, 2024 22:48:13.710926056 CEST4434973534.111.233.18192.168.2.4
              Aug 1, 2024 22:48:13.711010933 CEST49735443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:13.711504936 CEST49735443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:13.711540937 CEST4434973534.111.233.18192.168.2.4
              Aug 1, 2024 22:48:13.711565971 CEST49735443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:13.711616993 CEST49735443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:13.800523043 CEST49736443192.168.2.434.111.233.18
              Aug 1, 2024 22:48:16.143733025 CEST49739443192.168.2.4142.250.185.196
              Aug 1, 2024 22:48:16.143770933 CEST44349739142.250.185.196192.168.2.4
              Aug 1, 2024 22:48:16.143835068 CEST49739443192.168.2.4142.250.185.196
              Aug 1, 2024 22:48:16.144696951 CEST49739443192.168.2.4142.250.185.196
              Aug 1, 2024 22:48:16.144717932 CEST44349739142.250.185.196192.168.2.4
              Aug 1, 2024 22:48:16.908389091 CEST44349739142.250.185.196192.168.2.4
              Aug 1, 2024 22:48:16.911374092 CEST49739443192.168.2.4142.250.185.196
              Aug 1, 2024 22:48:16.911407948 CEST44349739142.250.185.196192.168.2.4
              Aug 1, 2024 22:48:16.913079977 CEST44349739142.250.185.196192.168.2.4
              Aug 1, 2024 22:48:16.913280964 CEST49739443192.168.2.4142.250.185.196
              Aug 1, 2024 22:48:16.914665937 CEST49739443192.168.2.4142.250.185.196
              Aug 1, 2024 22:48:16.914757013 CEST44349739142.250.185.196192.168.2.4
              Aug 1, 2024 22:48:16.958458900 CEST49739443192.168.2.4142.250.185.196
              Aug 1, 2024 22:48:16.958482981 CEST44349739142.250.185.196192.168.2.4
              Aug 1, 2024 22:48:17.004262924 CEST49739443192.168.2.4142.250.185.196
              Aug 1, 2024 22:48:21.461076021 CEST49672443192.168.2.4173.222.162.32
              Aug 1, 2024 22:48:21.461180925 CEST44349672173.222.162.32192.168.2.4
              Aug 1, 2024 22:48:26.783932924 CEST44349739142.250.185.196192.168.2.4
              Aug 1, 2024 22:48:26.784100056 CEST44349739142.250.185.196192.168.2.4
              Aug 1, 2024 22:48:26.784166098 CEST49739443192.168.2.4142.250.185.196
              Aug 1, 2024 22:48:28.386255980 CEST49739443192.168.2.4142.250.185.196
              Aug 1, 2024 22:48:28.386285067 CEST44349739142.250.185.196192.168.2.4
              Aug 1, 2024 22:48:33.709491014 CEST4434973634.111.233.18192.168.2.4
              Aug 1, 2024 22:48:33.709572077 CEST4434973634.111.233.18192.168.2.4
              Aug 1, 2024 22:48:33.709690094 CEST49736443192.168.2.434.111.233.18
              TimestampSource PortDest PortSource IPDest IP
              Aug 1, 2024 22:48:11.740972996 CEST53500691.1.1.1192.168.2.4
              Aug 1, 2024 22:48:11.757333040 CEST53531401.1.1.1192.168.2.4
              Aug 1, 2024 22:48:12.849796057 CEST5132153192.168.2.41.1.1.1
              Aug 1, 2024 22:48:12.850127935 CEST6305553192.168.2.41.1.1.1
              Aug 1, 2024 22:48:12.892458916 CEST53497391.1.1.1192.168.2.4
              Aug 1, 2024 22:48:12.919819117 CEST53513211.1.1.1192.168.2.4
              Aug 1, 2024 22:48:13.060664892 CEST53630551.1.1.1192.168.2.4
              Aug 1, 2024 22:48:16.133852005 CEST5848353192.168.2.41.1.1.1
              Aug 1, 2024 22:48:16.134084940 CEST4990353192.168.2.41.1.1.1
              Aug 1, 2024 22:48:16.141375065 CEST53499031.1.1.1192.168.2.4
              Aug 1, 2024 22:48:16.141395092 CEST53584831.1.1.1192.168.2.4
              Aug 1, 2024 22:48:27.755448103 CEST138138192.168.2.4192.168.2.255
              Aug 1, 2024 22:48:30.339890957 CEST53626061.1.1.1192.168.2.4
              TimestampSource IPDest IPChecksumCodeType
              Aug 1, 2024 22:48:13.060816050 CEST192.168.2.41.1.1.1c243(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Aug 1, 2024 22:48:12.849796057 CEST192.168.2.41.1.1.10x40f4Standard query (0)tg.news.getyooz.comA (IP address)IN (0x0001)false
              Aug 1, 2024 22:48:12.850127935 CEST192.168.2.41.1.1.10xde2Standard query (0)tg.news.getyooz.com65IN (0x0001)false
              Aug 1, 2024 22:48:16.133852005 CEST192.168.2.41.1.1.10x29ecStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Aug 1, 2024 22:48:16.134084940 CEST192.168.2.41.1.1.10x9abeStandard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Aug 1, 2024 22:48:12.919819117 CEST1.1.1.1192.168.2.40x40f4No error (0)tg.news.getyooz.comtg.probancemail.comCNAME (Canonical name)IN (0x0001)false
              Aug 1, 2024 22:48:12.919819117 CEST1.1.1.1192.168.2.40x40f4No error (0)tg.probancemail.com34.111.233.18A (IP address)IN (0x0001)false
              Aug 1, 2024 22:48:13.060664892 CEST1.1.1.1192.168.2.40xde2No error (0)tg.news.getyooz.comtg.probancemail.comCNAME (Canonical name)IN (0x0001)false
              Aug 1, 2024 22:48:16.141375065 CEST1.1.1.1192.168.2.40x9abeNo error (0)www.google.com65IN (0x0001)false
              Aug 1, 2024 22:48:16.141395092 CEST1.1.1.1192.168.2.40x29ecNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
              Aug 1, 2024 22:48:23.349803925 CEST1.1.1.1192.168.2.40x7f8aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Aug 1, 2024 22:48:23.349803925 CEST1.1.1.1192.168.2.40x7f8aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Aug 1, 2024 22:48:23.897572994 CEST1.1.1.1192.168.2.40x5cb3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 1, 2024 22:48:23.897572994 CEST1.1.1.1192.168.2.40x5cb3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              • tg.news.getyooz.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44973534.111.233.184432996C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-01 20:48:13 UTC1198OUTGET /c/k2X16cEJfMU-Lf7A5so6qm1a7R9fCI65CmpXGgVOnc4L3-U8Vt9K1i3acBhOVo3F_5r0t0Ae1rkqGUMhnrPbWdaVCu3PnTX6u0pScKvRTJN_lVUhears9FwwzdcL5SgjoD-IuV8Gc7EjvXkQlKIKoEIW9JdFToP1IR3RlcvyiVuMXI-D_znch74IWUjDVTpX-2rbo5hGRBkWWUxO5FFTcidIS36oigc2MwwcSG7Hk-DPR9AJu06WP-Wt__VEzDFdX_WXwXYcRdjf-XxYlckCjMUmrryFgiZC7tOBJCJGzzT4uBKuKRrkhBecKqeSg08IQ19svkwH_Zv8AnjZowwXAA9dY1MMGW8H3A3HZu3bMNRS9aqvHtvRyivU01UHTgiPNbvtEk72uwR4VuWo2KJs0O_w&c=E,1,bz1NW4IBw6cfoDRHfPA97hUpohDCjJxG2LFi8pGtbXJPNtKW0N24Lf22Mxo7813c4gHSRddcvaq6YVCiBicx4rhiol0zECcLoy2XhMltseovlh4v&typo=1 HTTP/1.1
              Host: tg.news.getyooz.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-01 20:48:13 UTC136INHTTP/1.1 404 404
              Date: Thu, 01 Aug 2024 20:48:13 GMT
              Server: Apache
              Content-Type: text/html
              Content-Length: 0
              Connection: close


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:16:48:03
              Start date:01/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:16:48:09
              Start date:01/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=2012,i,16665461352852755423,13752575673233419461,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:16:48:11
              Start date:01/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tg.news.getyooz.com/c/k2X16cEJfMU-Lf7A5so6qm1a7R9fCI65CmpXGgVOnc4L3-U8Vt9K1i3acBhOVo3F_5r0t0Ae1rkqGUMhnrPbWdaVCu3PnTX6u0pScKvRTJN_lVUhears9FwwzdcL5SgjoD-IuV8Gc7EjvXkQlKIKoEIW9JdFToP1IR3RlcvyiVuMXI-D_znch74IWUjDVTpX-2rbo5hGRBkWWUxO5FFTcidIS36oigc2MwwcSG7Hk-DPR9AJu06WP-Wt__VEzDFdX_WXwXYcRdjf-XxYlckCjMUmrryFgiZC7tOBJCJGzzT4uBKuKRrkhBecKqeSg08IQ19svkwH_Zv8AnjZowwXAA9dY1MMGW8H3A3HZu3bMNRS9aqvHtvRyivU01UHTgiPNbvtEk72uwR4VuWo2KJs0O_w&c=E,1,bz1NW4IBw6cfoDRHfPA97hUpohDCjJxG2LFi8pGtbXJPNtKW0N24Lf22Mxo7813c4gHSRddcvaq6YVCiBicx4rhiol0zECcLoy2XhMltseovlh4v&typo=1"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly