Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://yingyuduan.com/

Overview

General Information

Sample URL:https://yingyuduan.com/
Analysis ID:1526902
Tags:openphish
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 1516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2216,i,2480336036065165826,9965369489360222356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yingyuduan.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.4:57288 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: yingyuduan.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: unknown0.win@24/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2216,i,2480336036065165826,9965369489360222356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yingyuduan.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2216,i,2480336036065165826,9965369489360222356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1526902 URL: https://yingyuduan.com/ Startdate: 06/10/2024 Architecture: WINDOWS Score: 0 14 yingyuduan.com 2->14 16 fp2e7a.wpc.phicdn.net 2->16 18 3 other IPs or domains 2->18 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.4, 138, 443, 49723 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 www.google.com 142.250.186.164, 443, 49737 GOOGLEUS United States 11->24 26 yingyuduan.com 11->26 28 google.com 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.184.206
truefalse
    unknown
    www.google.com
    142.250.186.164
    truefalse
      unknown
      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.57.18
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          yingyuduan.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.186.164
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1526902
            Start date and time:2024-10-06 17:45:31 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 4s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://yingyuduan.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@24/0@12/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.110.84, 142.250.185.142, 142.250.185.227, 34.104.35.123, 184.28.90.27, 20.109.210.53, 217.20.57.18, 192.229.221.95, 20.3.187.198
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://yingyuduan.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 6, 2024 17:46:17.040136099 CEST49675443192.168.2.4173.222.162.32
            Oct 6, 2024 17:46:26.644953012 CEST49675443192.168.2.4173.222.162.32
            Oct 6, 2024 17:46:30.617316961 CEST49737443192.168.2.4142.250.186.164
            Oct 6, 2024 17:46:30.617356062 CEST44349737142.250.186.164192.168.2.4
            Oct 6, 2024 17:46:30.617441893 CEST49737443192.168.2.4142.250.186.164
            Oct 6, 2024 17:46:30.618108034 CEST49737443192.168.2.4142.250.186.164
            Oct 6, 2024 17:46:30.618119955 CEST44349737142.250.186.164192.168.2.4
            Oct 6, 2024 17:46:31.250966072 CEST44349737142.250.186.164192.168.2.4
            Oct 6, 2024 17:46:31.295727015 CEST49737443192.168.2.4142.250.186.164
            Oct 6, 2024 17:46:31.295751095 CEST44349737142.250.186.164192.168.2.4
            Oct 6, 2024 17:46:31.296907902 CEST44349737142.250.186.164192.168.2.4
            Oct 6, 2024 17:46:31.297053099 CEST49737443192.168.2.4142.250.186.164
            Oct 6, 2024 17:46:31.330472946 CEST49737443192.168.2.4142.250.186.164
            Oct 6, 2024 17:46:31.330652952 CEST44349737142.250.186.164192.168.2.4
            Oct 6, 2024 17:46:31.382566929 CEST49737443192.168.2.4142.250.186.164
            Oct 6, 2024 17:46:31.382577896 CEST44349737142.250.186.164192.168.2.4
            Oct 6, 2024 17:46:31.429490089 CEST49737443192.168.2.4142.250.186.164
            Oct 6, 2024 17:46:31.968215942 CEST5728853192.168.2.41.1.1.1
            Oct 6, 2024 17:46:31.973063946 CEST53572881.1.1.1192.168.2.4
            Oct 6, 2024 17:46:31.973134995 CEST5728853192.168.2.41.1.1.1
            Oct 6, 2024 17:46:31.973171949 CEST5728853192.168.2.41.1.1.1
            Oct 6, 2024 17:46:31.977929115 CEST53572881.1.1.1192.168.2.4
            Oct 6, 2024 17:46:32.417313099 CEST53572881.1.1.1192.168.2.4
            Oct 6, 2024 17:46:32.418111086 CEST5728853192.168.2.41.1.1.1
            Oct 6, 2024 17:46:32.423273087 CEST53572881.1.1.1192.168.2.4
            Oct 6, 2024 17:46:32.423324108 CEST5728853192.168.2.41.1.1.1
            Oct 6, 2024 17:46:41.149343014 CEST44349737142.250.186.164192.168.2.4
            Oct 6, 2024 17:46:41.149386883 CEST44349737142.250.186.164192.168.2.4
            Oct 6, 2024 17:46:41.149573088 CEST49737443192.168.2.4142.250.186.164
            Oct 6, 2024 17:46:43.004013062 CEST49737443192.168.2.4142.250.186.164
            Oct 6, 2024 17:46:43.004044056 CEST44349737142.250.186.164192.168.2.4
            Oct 6, 2024 17:46:44.348709106 CEST4972380192.168.2.493.184.221.240
            Oct 6, 2024 17:46:44.353804111 CEST804972393.184.221.240192.168.2.4
            Oct 6, 2024 17:46:44.353856087 CEST4972380192.168.2.493.184.221.240
            TimestampSource PortDest PortSource IPDest IP
            Oct 6, 2024 17:46:27.859762907 CEST53630601.1.1.1192.168.2.4
            Oct 6, 2024 17:46:28.445560932 CEST6072653192.168.2.41.1.1.1
            Oct 6, 2024 17:46:28.445708036 CEST6548653192.168.2.41.1.1.1
            Oct 6, 2024 17:46:28.455553055 CEST53654861.1.1.1192.168.2.4
            Oct 6, 2024 17:46:28.456989050 CEST53607261.1.1.1192.168.2.4
            Oct 6, 2024 17:46:28.460696936 CEST5014353192.168.2.41.1.1.1
            Oct 6, 2024 17:46:28.472191095 CEST53501431.1.1.1192.168.2.4
            Oct 6, 2024 17:46:28.784351110 CEST6477453192.168.2.48.8.8.8
            Oct 6, 2024 17:46:28.784626961 CEST5840153192.168.2.41.1.1.1
            Oct 6, 2024 17:46:28.791501045 CEST53647748.8.8.8192.168.2.4
            Oct 6, 2024 17:46:28.791527033 CEST53584011.1.1.1192.168.2.4
            Oct 6, 2024 17:46:29.796600103 CEST5128653192.168.2.41.1.1.1
            Oct 6, 2024 17:46:29.800144911 CEST6362453192.168.2.41.1.1.1
            Oct 6, 2024 17:46:29.828046083 CEST53512861.1.1.1192.168.2.4
            Oct 6, 2024 17:46:29.958478928 CEST53636241.1.1.1192.168.2.4
            Oct 6, 2024 17:46:30.605149031 CEST5367653192.168.2.41.1.1.1
            Oct 6, 2024 17:46:30.605294943 CEST5829253192.168.2.41.1.1.1
            Oct 6, 2024 17:46:30.612287998 CEST53582921.1.1.1192.168.2.4
            Oct 6, 2024 17:46:30.612704039 CEST53536761.1.1.1192.168.2.4
            Oct 6, 2024 17:46:31.967749119 CEST53636361.1.1.1192.168.2.4
            Oct 6, 2024 17:46:34.883431911 CEST5159553192.168.2.41.1.1.1
            Oct 6, 2024 17:46:34.883995056 CEST5212253192.168.2.41.1.1.1
            Oct 6, 2024 17:46:34.893109083 CEST53521221.1.1.1192.168.2.4
            Oct 6, 2024 17:46:34.916691065 CEST53515951.1.1.1192.168.2.4
            Oct 6, 2024 17:46:34.917603016 CEST5216853192.168.2.41.1.1.1
            Oct 6, 2024 17:46:34.948154926 CEST53521681.1.1.1192.168.2.4
            Oct 6, 2024 17:46:44.374516964 CEST138138192.168.2.4192.168.2.255
            TimestampSource IPDest IPChecksumCodeType
            Oct 6, 2024 17:46:29.958568096 CEST192.168.2.41.1.1.1c22d(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 6, 2024 17:46:28.445560932 CEST192.168.2.41.1.1.10x5f50Standard query (0)yingyuduan.comA (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:28.445708036 CEST192.168.2.41.1.1.10xaaf1Standard query (0)yingyuduan.com65IN (0x0001)false
            Oct 6, 2024 17:46:28.460696936 CEST192.168.2.41.1.1.10x691dStandard query (0)yingyuduan.comA (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:28.784351110 CEST192.168.2.48.8.8.80xa43cStandard query (0)google.comA (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:28.784626961 CEST192.168.2.41.1.1.10xb08eStandard query (0)google.comA (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:29.796600103 CEST192.168.2.41.1.1.10xf89fStandard query (0)yingyuduan.comA (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:29.800144911 CEST192.168.2.41.1.1.10xeeaStandard query (0)yingyuduan.com65IN (0x0001)false
            Oct 6, 2024 17:46:30.605149031 CEST192.168.2.41.1.1.10xbdf8Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:30.605294943 CEST192.168.2.41.1.1.10xedaaStandard query (0)www.google.com65IN (0x0001)false
            Oct 6, 2024 17:46:34.883431911 CEST192.168.2.41.1.1.10x2779Standard query (0)yingyuduan.comA (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:34.883995056 CEST192.168.2.41.1.1.10x3e12Standard query (0)yingyuduan.com65IN (0x0001)false
            Oct 6, 2024 17:46:34.917603016 CEST192.168.2.41.1.1.10x311Standard query (0)yingyuduan.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 6, 2024 17:46:28.455553055 CEST1.1.1.1192.168.2.40xaaf1Name error (3)yingyuduan.comnonenone65IN (0x0001)false
            Oct 6, 2024 17:46:28.456989050 CEST1.1.1.1192.168.2.40x5f50Name error (3)yingyuduan.comnonenoneA (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:28.472191095 CEST1.1.1.1192.168.2.40x691dName error (3)yingyuduan.comnonenoneA (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:28.791501045 CEST8.8.8.8192.168.2.40xa43cNo error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:28.791527033 CEST1.1.1.1192.168.2.40xb08eNo error (0)google.com142.250.185.110A (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:29.828046083 CEST1.1.1.1192.168.2.40xf89fName error (3)yingyuduan.comnonenoneA (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:29.958478928 CEST1.1.1.1192.168.2.40xeeaName error (3)yingyuduan.comnonenone65IN (0x0001)false
            Oct 6, 2024 17:46:30.612287998 CEST1.1.1.1192.168.2.40xedaaNo error (0)www.google.com65IN (0x0001)false
            Oct 6, 2024 17:46:30.612704039 CEST1.1.1.1192.168.2.40xbdf8No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:34.893109083 CEST1.1.1.1192.168.2.40x3e12Name error (3)yingyuduan.comnonenone65IN (0x0001)false
            Oct 6, 2024 17:46:34.916691065 CEST1.1.1.1192.168.2.40x2779Name error (3)yingyuduan.comnonenoneA (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:34.948154926 CEST1.1.1.1192.168.2.40x311Name error (3)yingyuduan.comnonenoneA (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:40.230184078 CEST1.1.1.1192.168.2.40x11ebNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
            Oct 6, 2024 17:46:40.230184078 CEST1.1.1.1192.168.2.40x11ebNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:40.230184078 CEST1.1.1.1192.168.2.40x11ebNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
            Oct 6, 2024 17:46:42.283536911 CEST1.1.1.1192.168.2.40xaa54No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 6, 2024 17:46:42.283536911 CEST1.1.1.1192.168.2.40xaa54No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:11:46:20
            Start date:06/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:11:46:24
            Start date:06/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2216,i,2480336036065165826,9965369489360222356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:11:46:27
            Start date:06/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://yingyuduan.com/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly