Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://yamjoop.site

Overview

General Information

Sample URL:http://yamjoop.site
Analysis ID:1585097
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 1012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1996,i,5319056256908522773,13739859808518626057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://yamjoop.site" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://yamjoop.siteAvira URL Cloud: detection malicious, Label: malware
Source: http://yamjoop.site/favicon.icoAvira URL Cloud: Label: malware
Source: http://yamjoop.site/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: yamjoop.siteConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: yamjoop.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://yamjoop.site/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: yamjoop.site
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLocation: /disabled.htmlDate: Tue, 07 Jan 2025 03:27:55 GMTAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-RangeX-Kong-Upstream-Latency: 3X-Kong-Proxy-Latency: 5X-Kong-Request-Id: 0a07262ded82b05c39c5a62021414b7aContent-Encoding: gzipData Raw: 33 64 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 49 54 c8 28 4a 4d b3 55 d2 4f c9 2c 4e 4c ca 49 4d d1 cb 28 c9 cd 51 b2 73 cb 2f 4a ca 4c 49 49 cd b3 d1 4f b4 d3 e3 e2 02 00 2b 65 f5 88 29 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 3dIT(JMUO,NLIM(Qs/JLIIO+e)0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLocation: /disabled.htmlDate: Tue, 07 Jan 2025 03:27:55 GMTAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-RangeX-Kong-Upstream-Latency: 2X-Kong-Proxy-Latency: 5X-Kong-Request-Id: 446e90566b8f0848f3909e7b5e49931aContent-Encoding: gzipData Raw: 33 64 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 49 54 c8 28 4a 4d b3 55 d2 4f c9 2c 4e 4c ca 49 4d d1 cb 28 c9 cd 51 b2 73 cb 2f 4a ca 4c 49 49 cd b3 d1 4f b4 d3 e3 e2 02 00 2b 65 f5 88 29 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 3dIT(JMUO,NLIM(Qs/JLIIO+e)0
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: classification engineClassification label: mal56.win@16/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1996,i,5319056256908522773,13739859808518626057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://yamjoop.site"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1996,i,5319056256908522773,13739859808518626057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://yamjoop.site100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://yamjoop.site/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.68
truefalse
    high
    ams.ttrk.io
    116.203.80.157
    truefalse
      high
      yamjoop.site
      unknown
      unknownfalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://yamjoop.site/favicon.icotrue
        • Avira URL Cloud: malware
        unknown
        http://yamjoop.site/true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.185.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          116.203.80.157
          ams.ttrk.ioGermany
          24940HETZNER-ASDEfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1585097
          Start date and time:2025-01-07 04:26:54 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 51s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://yamjoop.site
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.win@16/4@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.163, 216.58.206.78, 108.177.15.84, 142.250.186.174, 142.250.184.206, 142.250.185.78, 199.232.210.172, 192.229.221.95, 142.250.185.142, 142.250.74.206, 142.250.185.67, 142.250.181.238, 23.56.254.164, 172.202.163.200, 4.175.87.197, 13.107.246.45
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: http://yamjoop.site
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 41
          Category:downloaded
          Size (bytes):61
          Entropy (8bit):4.9260781160031435
          Encrypted:false
          SSDEEP:3:Ftt8n+rjd6Iwf1+t:Xte7IJ
          MD5:3DA434EABF479A2A1B578B3F5290A496
          SHA1:A97640DC362D97A0DA7F0D1A38C2E397911B886A
          SHA-256:61D640E852A56AD76340DE9519CEB8B9E7EC84507C740BB5E593D80B56024741
          SHA-512:5F1EC6FC41071F70F53C8BA7D75CD4CA35D17990DF50E0E8117D55EE5517ADA1DE0547C4E8870F95D64048AB33A576F6ADD68B974AF8D942B28E7317426CEA0F
          Malicious:false
          Reputation:low
          URL:http://yamjoop.site/
          Preview:...........IT.(JM.U.O.,NL.IM..(..Q.s./J.LII..O......+e..)...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 41
          Category:downloaded
          Size (bytes):61
          Entropy (8bit):4.9260781160031435
          Encrypted:false
          SSDEEP:3:Ftt8n+rjd6Iwf1+t:Xte7IJ
          MD5:3DA434EABF479A2A1B578B3F5290A496
          SHA1:A97640DC362D97A0DA7F0D1A38C2E397911B886A
          SHA-256:61D640E852A56AD76340DE9519CEB8B9E7EC84507C740BB5E593D80B56024741
          SHA-512:5F1EC6FC41071F70F53C8BA7D75CD4CA35D17990DF50E0E8117D55EE5517ADA1DE0547C4E8870F95D64048AB33A576F6ADD68B974AF8D942B28E7317426CEA0F
          Malicious:false
          Reputation:low
          URL:http://yamjoop.site/favicon.ico
          Preview:...........IT.(JM.U.O.,NL.IM..(..Q.s./J.LII..O......+e..)...
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jan 7, 2025 04:27:39.083403111 CET49675443192.168.2.4173.222.162.32
          Jan 7, 2025 04:27:48.691101074 CET49675443192.168.2.4173.222.162.32
          Jan 7, 2025 04:27:50.622086048 CET49736443192.168.2.4142.250.185.68
          Jan 7, 2025 04:27:50.622119904 CET44349736142.250.185.68192.168.2.4
          Jan 7, 2025 04:27:50.622205973 CET49736443192.168.2.4142.250.185.68
          Jan 7, 2025 04:27:50.622399092 CET49736443192.168.2.4142.250.185.68
          Jan 7, 2025 04:27:50.622415066 CET44349736142.250.185.68192.168.2.4
          Jan 7, 2025 04:27:51.276720047 CET44349736142.250.185.68192.168.2.4
          Jan 7, 2025 04:27:51.277008057 CET49736443192.168.2.4142.250.185.68
          Jan 7, 2025 04:27:51.277048111 CET44349736142.250.185.68192.168.2.4
          Jan 7, 2025 04:27:51.277905941 CET44349736142.250.185.68192.168.2.4
          Jan 7, 2025 04:27:51.277972937 CET49736443192.168.2.4142.250.185.68
          Jan 7, 2025 04:27:51.280188084 CET49736443192.168.2.4142.250.185.68
          Jan 7, 2025 04:27:51.280261040 CET44349736142.250.185.68192.168.2.4
          Jan 7, 2025 04:27:51.331688881 CET49736443192.168.2.4142.250.185.68
          Jan 7, 2025 04:27:51.331705093 CET44349736142.250.185.68192.168.2.4
          Jan 7, 2025 04:27:51.394808054 CET49736443192.168.2.4142.250.185.68
          Jan 7, 2025 04:27:54.456273079 CET4974080192.168.2.4116.203.80.157
          Jan 7, 2025 04:27:54.456599951 CET4974180192.168.2.4116.203.80.157
          Jan 7, 2025 04:27:54.461193085 CET8049740116.203.80.157192.168.2.4
          Jan 7, 2025 04:27:54.461448908 CET8049741116.203.80.157192.168.2.4
          Jan 7, 2025 04:27:54.461544037 CET4974080192.168.2.4116.203.80.157
          Jan 7, 2025 04:27:54.461606979 CET4974180192.168.2.4116.203.80.157
          Jan 7, 2025 04:27:54.461992025 CET4974180192.168.2.4116.203.80.157
          Jan 7, 2025 04:27:54.466778994 CET8049741116.203.80.157192.168.2.4
          Jan 7, 2025 04:27:55.110927105 CET8049741116.203.80.157192.168.2.4
          Jan 7, 2025 04:27:55.111107111 CET8049741116.203.80.157192.168.2.4
          Jan 7, 2025 04:27:55.111181021 CET4974180192.168.2.4116.203.80.157
          Jan 7, 2025 04:27:55.112968922 CET4974180192.168.2.4116.203.80.157
          Jan 7, 2025 04:27:55.117741108 CET8049741116.203.80.157192.168.2.4
          Jan 7, 2025 04:27:55.174140930 CET4974080192.168.2.4116.203.80.157
          Jan 7, 2025 04:27:55.179142952 CET8049740116.203.80.157192.168.2.4
          Jan 7, 2025 04:27:55.374447107 CET8049740116.203.80.157192.168.2.4
          Jan 7, 2025 04:27:55.374870062 CET8049740116.203.80.157192.168.2.4
          Jan 7, 2025 04:27:55.374922991 CET4974080192.168.2.4116.203.80.157
          Jan 7, 2025 04:27:55.375351906 CET4974080192.168.2.4116.203.80.157
          Jan 7, 2025 04:27:55.380153894 CET8049740116.203.80.157192.168.2.4
          Jan 7, 2025 04:28:01.179748058 CET44349736142.250.185.68192.168.2.4
          Jan 7, 2025 04:28:01.179814100 CET44349736142.250.185.68192.168.2.4
          Jan 7, 2025 04:28:01.179872990 CET49736443192.168.2.4142.250.185.68
          Jan 7, 2025 04:28:02.740714073 CET49736443192.168.2.4142.250.185.68
          Jan 7, 2025 04:28:02.740735054 CET44349736142.250.185.68192.168.2.4
          Jan 7, 2025 04:28:50.677552938 CET49789443192.168.2.4142.250.185.68
          Jan 7, 2025 04:28:50.677577019 CET44349789142.250.185.68192.168.2.4
          Jan 7, 2025 04:28:50.677635908 CET49789443192.168.2.4142.250.185.68
          Jan 7, 2025 04:28:50.677898884 CET49789443192.168.2.4142.250.185.68
          Jan 7, 2025 04:28:50.677911043 CET44349789142.250.185.68192.168.2.4
          Jan 7, 2025 04:28:51.307837963 CET44349789142.250.185.68192.168.2.4
          Jan 7, 2025 04:28:51.308113098 CET49789443192.168.2.4142.250.185.68
          Jan 7, 2025 04:28:51.308128119 CET44349789142.250.185.68192.168.2.4
          Jan 7, 2025 04:28:51.308464050 CET44349789142.250.185.68192.168.2.4
          Jan 7, 2025 04:28:51.308773994 CET49789443192.168.2.4142.250.185.68
          Jan 7, 2025 04:28:51.308860064 CET44349789142.250.185.68192.168.2.4
          Jan 7, 2025 04:28:51.363785982 CET49789443192.168.2.4142.250.185.68
          Jan 7, 2025 04:28:55.957428932 CET4972380192.168.2.4199.232.214.172
          Jan 7, 2025 04:28:55.957500935 CET4972480192.168.2.4199.232.214.172
          Jan 7, 2025 04:28:55.962388992 CET8049723199.232.214.172192.168.2.4
          Jan 7, 2025 04:28:55.962440968 CET4972380192.168.2.4199.232.214.172
          Jan 7, 2025 04:28:55.962718964 CET8049724199.232.214.172192.168.2.4
          Jan 7, 2025 04:28:55.962755919 CET4972480192.168.2.4199.232.214.172
          Jan 7, 2025 04:29:01.216463089 CET44349789142.250.185.68192.168.2.4
          Jan 7, 2025 04:29:01.216507912 CET44349789142.250.185.68192.168.2.4
          Jan 7, 2025 04:29:01.216552019 CET49789443192.168.2.4142.250.185.68
          Jan 7, 2025 04:29:02.740524054 CET49789443192.168.2.4142.250.185.68
          Jan 7, 2025 04:29:02.740535975 CET44349789142.250.185.68192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Jan 7, 2025 04:27:48.299863100 CET53646711.1.1.1192.168.2.4
          Jan 7, 2025 04:27:48.375365973 CET53498931.1.1.1192.168.2.4
          Jan 7, 2025 04:27:49.369374037 CET53614841.1.1.1192.168.2.4
          Jan 7, 2025 04:27:50.614176035 CET5947953192.168.2.41.1.1.1
          Jan 7, 2025 04:27:50.614299059 CET5290553192.168.2.41.1.1.1
          Jan 7, 2025 04:27:50.620925903 CET53594791.1.1.1192.168.2.4
          Jan 7, 2025 04:27:50.621010065 CET53529051.1.1.1192.168.2.4
          Jan 7, 2025 04:27:54.418603897 CET6188653192.168.2.41.1.1.1
          Jan 7, 2025 04:27:54.418735027 CET5718153192.168.2.41.1.1.1
          Jan 7, 2025 04:27:54.449498892 CET53618861.1.1.1192.168.2.4
          Jan 7, 2025 04:27:54.455627918 CET53571811.1.1.1192.168.2.4
          Jan 7, 2025 04:28:06.449038029 CET53515711.1.1.1192.168.2.4
          Jan 7, 2025 04:28:07.526858091 CET138138192.168.2.4192.168.2.255
          Jan 7, 2025 04:28:25.137533903 CET53605091.1.1.1192.168.2.4
          Jan 7, 2025 04:28:47.935604095 CET53648431.1.1.1192.168.2.4
          Jan 7, 2025 04:28:47.996392965 CET53644341.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 7, 2025 04:27:50.614176035 CET192.168.2.41.1.1.10xbefeStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 7, 2025 04:27:50.614299059 CET192.168.2.41.1.1.10xb72dStandard query (0)www.google.com65IN (0x0001)false
          Jan 7, 2025 04:27:54.418603897 CET192.168.2.41.1.1.10x8dcbStandard query (0)yamjoop.siteA (IP address)IN (0x0001)false
          Jan 7, 2025 04:27:54.418735027 CET192.168.2.41.1.1.10x2eeaStandard query (0)yamjoop.site65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 7, 2025 04:27:50.620925903 CET1.1.1.1192.168.2.40xbefeNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
          Jan 7, 2025 04:27:50.621010065 CET1.1.1.1192.168.2.40xb72dNo error (0)www.google.com65IN (0x0001)false
          Jan 7, 2025 04:27:54.449498892 CET1.1.1.1192.168.2.40x8dcbNo error (0)yamjoop.sitel3vq7.ttrk.ioCNAME (Canonical name)IN (0x0001)false
          Jan 7, 2025 04:27:54.449498892 CET1.1.1.1192.168.2.40x8dcbNo error (0)l3vq7.ttrk.ioams.ttrk.ioCNAME (Canonical name)IN (0x0001)false
          Jan 7, 2025 04:27:54.449498892 CET1.1.1.1192.168.2.40x8dcbNo error (0)ams.ttrk.io116.203.80.157A (IP address)IN (0x0001)false
          Jan 7, 2025 04:27:54.455627918 CET1.1.1.1192.168.2.40x2eeaNo error (0)yamjoop.sitel3vq7.ttrk.ioCNAME (Canonical name)IN (0x0001)false
          Jan 7, 2025 04:27:54.455627918 CET1.1.1.1192.168.2.40x2eeaNo error (0)l3vq7.ttrk.ioams.ttrk.ioCNAME (Canonical name)IN (0x0001)false
          • yamjoop.site
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449741116.203.80.157801068C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jan 7, 2025 04:27:54.461992025 CET427OUTGET / HTTP/1.1
          Host: yamjoop.site
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Jan 7, 2025 04:27:55.110927105 CET494INHTTP/1.1 403 Forbidden
          Content-Type: text/html; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Location: /disabled.html
          Date: Tue, 07 Jan 2025 03:27:55 GMT
          Access-Control-Allow-Origin: *
          Access-Control-Expose-Headers: Content-Length,Content-Range
          X-Kong-Upstream-Latency: 3
          X-Kong-Proxy-Latency: 5
          X-Kong-Request-Id: 0a07262ded82b05c39c5a62021414b7a
          Content-Encoding: gzip
          Data Raw: 33 64 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 49 54 c8 28 4a 4d b3 55 d2 4f c9 2c 4e 4c ca 49 4d d1 cb 28 c9 cd 51 b2 73 cb 2f 4a ca 4c 49 49 cd b3 d1 4f b4 d3 e3 e2 02 00 2b 65 f5 88 29 00 00 00 0d 0a 30 0d 0a 0d 0a
          Data Ascii: 3dIT(JMUO,NLIM(Qs/JLIIO+e)0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449740116.203.80.157801068C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jan 7, 2025 04:27:55.174140930 CET368OUTGET /favicon.ico HTTP/1.1
          Host: yamjoop.site
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Referer: http://yamjoop.site/
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Jan 7, 2025 04:27:55.374447107 CET494INHTTP/1.1 403 Forbidden
          Content-Type: text/html; charset=utf-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          Location: /disabled.html
          Date: Tue, 07 Jan 2025 03:27:55 GMT
          Access-Control-Allow-Origin: *
          Access-Control-Expose-Headers: Content-Length,Content-Range
          X-Kong-Upstream-Latency: 2
          X-Kong-Proxy-Latency: 5
          X-Kong-Request-Id: 446e90566b8f0848f3909e7b5e49931a
          Content-Encoding: gzip
          Data Raw: 33 64 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 49 54 c8 28 4a 4d b3 55 d2 4f c9 2c 4e 4c ca 49 4d d1 cb 28 c9 cd 51 b2 73 cb 2f 4a ca 4c 49 49 cd b3 d1 4f b4 d3 e3 e2 02 00 2b 65 f5 88 29 00 00 00 0d 0a 30 0d 0a 0d 0a
          Data Ascii: 3dIT(JMUO,NLIM(Qs/JLIIO+e)0


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:22:27:42
          Start date:06/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:22:27:45
          Start date:06/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1996,i,5319056256908522773,13739859808518626057,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:22:27:52
          Start date:06/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://yamjoop.site"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly