Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Http://myou.cvte.com

Overview

General Information

Sample URL:Http://myou.cvte.com
Analysis ID:1417430
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w7x64
  • chrome.exe (PID: 3048 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 2144 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1452 --field-trial-handle=1160,i,12612016017974433033,9336671055418106086,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • chrome.exe (PID: 1076 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "Http://myou.cvte.com" MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_3048_1461488345Jump to behavior
Source: chrome.exeMemory has grown: Private usage: 55MB later: 91MB
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: myou.cvte.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: myou.cvte.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://myou.cvte.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: myou.cvte.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: myou.cvte.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
Source: classification engineClassification label: clean0.win@18/0@6/4
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\GoogleJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1452 --field-trial-handle=1160,i,12612016017974433033,9336671055418106086,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "Http://myou.cvte.com"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1452 --field-trial-handle=1160,i,12612016017974433033,9336671055418106086,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_3048_1461488345Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Http://myou.cvte.com0%Avira URL Cloudsafe
Http://myou.cvte.com0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
myou.cvtalk.cn0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
myou.cvtalk.cn
150.158.217.53
truefalseunknown
www.google.com
142.251.167.106
truefalse
    high
    myou.cvte.com
    unknown
    unknownfalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://myou.cvte.com/false
        high
        http://myou.cvte.com/favicon.icofalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          1.15.161.159
          unknownChina
          13335CLOUDFLARENETUSfalse
          150.158.217.53
          myou.cvtalk.cnChina
          45090CNNIC-TENCENT-NET-APShenzhenTencentComputerSystemsCompafalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.251.167.106
          www.google.comUnited States
          15169GOOGLEUSfalse
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1417430
          Start date and time:2024-03-29 09:32:00 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 52s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:Http://myou.cvte.com
          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
          Number of analysed new started processes analysed:3
          Number of new started drivers analysed:2
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@18/0@6/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): vga.dll
          • Excluded IPs from analysis (whitelisted): 142.251.163.94, 172.253.122.84, 142.251.167.101, 142.251.167.102, 142.251.167.113, 142.251.167.139, 142.251.167.100, 142.251.167.138, 34.104.35.123, 172.253.63.94
          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Mar 29, 2024 09:32:50.365995884 CET4916780192.168.2.22150.158.217.53
          Mar 29, 2024 09:32:50.366699934 CET4916880192.168.2.22150.158.217.53
          Mar 29, 2024 09:32:50.544190884 CET4916980192.168.2.22150.158.217.53
          Mar 29, 2024 09:32:50.663268089 CET8049167150.158.217.53192.168.2.22
          Mar 29, 2024 09:32:50.663360119 CET4916780192.168.2.22150.158.217.53
          Mar 29, 2024 09:32:50.663657904 CET4916780192.168.2.22150.158.217.53
          Mar 29, 2024 09:32:50.672545910 CET8049168150.158.217.53192.168.2.22
          Mar 29, 2024 09:32:50.672611952 CET4916880192.168.2.22150.158.217.53
          Mar 29, 2024 09:32:50.844058990 CET8049169150.158.217.53192.168.2.22
          Mar 29, 2024 09:32:50.844187975 CET4916980192.168.2.22150.158.217.53
          Mar 29, 2024 09:32:50.960777998 CET8049167150.158.217.53192.168.2.22
          Mar 29, 2024 09:32:50.961133003 CET8049167150.158.217.53192.168.2.22
          Mar 29, 2024 09:32:50.999094963 CET4916780192.168.2.22150.158.217.53
          Mar 29, 2024 09:32:51.297394991 CET8049167150.158.217.53192.168.2.22
          Mar 29, 2024 09:32:51.500921965 CET4916780192.168.2.22150.158.217.53
          Mar 29, 2024 09:32:51.519208908 CET4917080192.168.2.221.15.161.159
          Mar 29, 2024 09:32:51.583755016 CET4917180192.168.2.221.15.161.159
          Mar 29, 2024 09:32:51.824727058 CET80491701.15.161.159192.168.2.22
          Mar 29, 2024 09:32:51.824789047 CET4917080192.168.2.221.15.161.159
          Mar 29, 2024 09:32:51.825340033 CET4917080192.168.2.221.15.161.159
          Mar 29, 2024 09:32:51.893042088 CET80491711.15.161.159192.168.2.22
          Mar 29, 2024 09:32:51.893098116 CET4917180192.168.2.221.15.161.159
          Mar 29, 2024 09:32:52.115739107 CET49172443192.168.2.22142.251.167.106
          Mar 29, 2024 09:32:52.115770102 CET44349172142.251.167.106192.168.2.22
          Mar 29, 2024 09:32:52.115823984 CET49172443192.168.2.22142.251.167.106
          Mar 29, 2024 09:32:52.117856979 CET49172443192.168.2.22142.251.167.106
          Mar 29, 2024 09:32:52.117872000 CET44349172142.251.167.106192.168.2.22
          Mar 29, 2024 09:32:52.130072117 CET80491701.15.161.159192.168.2.22
          Mar 29, 2024 09:32:52.130929947 CET80491701.15.161.159192.168.2.22
          Mar 29, 2024 09:32:52.351322889 CET4917080192.168.2.221.15.161.159
          Mar 29, 2024 09:32:52.394253016 CET44349172142.251.167.106192.168.2.22
          Mar 29, 2024 09:32:52.600238085 CET44349172142.251.167.106192.168.2.22
          Mar 29, 2024 09:32:52.600356102 CET49172443192.168.2.22142.251.167.106
          Mar 29, 2024 09:32:52.696916103 CET49172443192.168.2.22142.251.167.106
          Mar 29, 2024 09:32:52.696923018 CET44349172142.251.167.106192.168.2.22
          Mar 29, 2024 09:32:52.698374033 CET44349172142.251.167.106192.168.2.22
          Mar 29, 2024 09:32:52.698431015 CET49172443192.168.2.22142.251.167.106
          Mar 29, 2024 09:32:52.728022099 CET49172443192.168.2.22142.251.167.106
          Mar 29, 2024 09:32:52.728152990 CET44349172142.251.167.106192.168.2.22
          Mar 29, 2024 09:32:52.936238050 CET44349172142.251.167.106192.168.2.22
          Mar 29, 2024 09:32:52.936295033 CET49172443192.168.2.22142.251.167.106
          Mar 29, 2024 09:33:02.401947975 CET44349172142.251.167.106192.168.2.22
          Mar 29, 2024 09:33:02.402023077 CET44349172142.251.167.106192.168.2.22
          Mar 29, 2024 09:33:02.402071953 CET49172443192.168.2.22142.251.167.106
          Mar 29, 2024 09:33:03.838752031 CET49172443192.168.2.22142.251.167.106
          Mar 29, 2024 09:33:03.838803053 CET44349172142.251.167.106192.168.2.22
          Mar 29, 2024 09:33:35.721438885 CET4916880192.168.2.22150.158.217.53
          Mar 29, 2024 09:33:35.865941048 CET4916980192.168.2.22150.158.217.53
          Mar 29, 2024 09:33:36.027090073 CET8049168150.158.217.53192.168.2.22
          Mar 29, 2024 09:33:36.166083097 CET8049169150.158.217.53192.168.2.22
          Mar 29, 2024 09:33:36.305784941 CET4916780192.168.2.22150.158.217.53
          Mar 29, 2024 09:33:36.603082895 CET8049167150.158.217.53192.168.2.22
          Mar 29, 2024 09:33:36.911010981 CET4917180192.168.2.221.15.161.159
          Mar 29, 2024 09:33:37.129431009 CET4917080192.168.2.221.15.161.159
          Mar 29, 2024 09:33:37.218303919 CET80491711.15.161.159192.168.2.22
          Mar 29, 2024 09:33:37.434565067 CET80491701.15.161.159192.168.2.22
          Mar 29, 2024 09:33:50.978806019 CET8049168150.158.217.53192.168.2.22
          Mar 29, 2024 09:33:50.978821039 CET8049168150.158.217.53192.168.2.22
          Mar 29, 2024 09:33:50.978862047 CET4916880192.168.2.22150.158.217.53
          Mar 29, 2024 09:33:51.143179893 CET8049169150.158.217.53192.168.2.22
          Mar 29, 2024 09:33:51.143241882 CET4916980192.168.2.22150.158.217.53
          Mar 29, 2024 09:33:51.284238100 CET8049168150.158.217.53192.168.2.22
          Mar 29, 2024 09:33:51.297460079 CET8049167150.158.217.53192.168.2.22
          Mar 29, 2024 09:33:51.297493935 CET8049167150.158.217.53192.168.2.22
          Mar 29, 2024 09:33:51.297513962 CET4916780192.168.2.22150.158.217.53
          Mar 29, 2024 09:33:51.594711065 CET8049167150.158.217.53192.168.2.22
          Mar 29, 2024 09:33:51.839256048 CET4916980192.168.2.22150.158.217.53
          Mar 29, 2024 09:33:52.025099993 CET49174443192.168.2.22142.251.167.106
          Mar 29, 2024 09:33:52.025103092 CET4917180192.168.2.221.15.161.159
          Mar 29, 2024 09:33:52.025132895 CET44349174142.251.167.106192.168.2.22
          Mar 29, 2024 09:33:52.025285959 CET49174443192.168.2.22142.251.167.106
          Mar 29, 2024 09:33:52.025449038 CET49174443192.168.2.22142.251.167.106
          Mar 29, 2024 09:33:52.025460005 CET44349174142.251.167.106192.168.2.22
          Mar 29, 2024 09:33:52.131623983 CET80491701.15.161.159192.168.2.22
          Mar 29, 2024 09:33:52.131810904 CET4917080192.168.2.221.15.161.159
          Mar 29, 2024 09:33:52.138860941 CET8049169150.158.217.53192.168.2.22
          Mar 29, 2024 09:33:52.201797009 CET80491711.15.161.159192.168.2.22
          Mar 29, 2024 09:33:52.201862097 CET4917180192.168.2.221.15.161.159
          Mar 29, 2024 09:33:52.296603918 CET44349174142.251.167.106192.168.2.22
          Mar 29, 2024 09:33:52.296880007 CET49174443192.168.2.22142.251.167.106
          Mar 29, 2024 09:33:52.296891928 CET44349174142.251.167.106192.168.2.22
          Mar 29, 2024 09:33:52.297180891 CET44349174142.251.167.106192.168.2.22
          Mar 29, 2024 09:33:52.297533035 CET49174443192.168.2.22142.251.167.106
          Mar 29, 2024 09:33:52.297590017 CET44349174142.251.167.106192.168.2.22
          Mar 29, 2024 09:33:52.332089901 CET80491711.15.161.159192.168.2.22
          Mar 29, 2024 09:33:52.504240036 CET44349174142.251.167.106192.168.2.22
          Mar 29, 2024 09:33:52.504302979 CET49174443192.168.2.22142.251.167.106
          Mar 29, 2024 09:33:53.844909906 CET4917080192.168.2.221.15.161.159
          Mar 29, 2024 09:33:54.149777889 CET80491701.15.161.159192.168.2.22
          Mar 29, 2024 09:34:02.347893000 CET44349174142.251.167.106192.168.2.22
          Mar 29, 2024 09:34:02.347951889 CET44349174142.251.167.106192.168.2.22
          Mar 29, 2024 09:34:02.348006010 CET49174443192.168.2.22142.251.167.106
          Mar 29, 2024 09:34:03.861541033 CET49174443192.168.2.22142.251.167.106
          Mar 29, 2024 09:34:03.861565113 CET44349174142.251.167.106192.168.2.22
          TimestampSource PortDest PortSource IPDest IP
          Mar 29, 2024 09:32:47.547105074 CET53548218.8.8.8192.168.2.22
          Mar 29, 2024 09:32:47.795424938 CET53498818.8.8.8192.168.2.22
          Mar 29, 2024 09:32:48.633658886 CET53626728.8.8.8192.168.2.22
          Mar 29, 2024 09:32:50.022638083 CET5484253192.168.2.228.8.8.8
          Mar 29, 2024 09:32:50.026757956 CET5810553192.168.2.228.8.8.8
          Mar 29, 2024 09:32:50.329505920 CET53548428.8.8.8192.168.2.22
          Mar 29, 2024 09:32:50.365504980 CET53581058.8.8.8192.168.2.22
          Mar 29, 2024 09:32:51.303806067 CET5739053192.168.2.228.8.8.8
          Mar 29, 2024 09:32:51.307162046 CET5809553192.168.2.228.8.8.8
          Mar 29, 2024 09:32:51.478758097 CET53573908.8.8.8192.168.2.22
          Mar 29, 2024 09:32:51.729151964 CET53580958.8.8.8192.168.2.22
          Mar 29, 2024 09:32:51.972449064 CET6050753192.168.2.228.8.8.8
          Mar 29, 2024 09:32:51.972968102 CET5044653192.168.2.228.8.8.8
          Mar 29, 2024 09:32:52.078120947 CET53605078.8.8.8192.168.2.22
          Mar 29, 2024 09:32:52.104429960 CET53504468.8.8.8192.168.2.22
          Mar 29, 2024 09:33:05.692614079 CET53618268.8.8.8192.168.2.22
          Mar 29, 2024 09:33:12.714546919 CET53563458.8.8.8192.168.2.22
          Mar 29, 2024 09:33:23.523714066 CET53562078.8.8.8192.168.2.22
          Mar 29, 2024 09:33:41.562715054 CET53494788.8.8.8192.168.2.22
          Mar 29, 2024 09:33:47.432310104 CET53546158.8.8.8192.168.2.22
          TimestampSource IPDest IPChecksumCodeType
          Mar 29, 2024 09:32:51.729221106 CET192.168.2.228.8.8.8d062(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Mar 29, 2024 09:32:50.022638083 CET192.168.2.228.8.8.80x34c0Standard query (0)myou.cvte.comA (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:50.026757956 CET192.168.2.228.8.8.80x8f21Standard query (0)myou.cvte.com65IN (0x0001)false
          Mar 29, 2024 09:32:51.303806067 CET192.168.2.228.8.8.80x83e5Standard query (0)myou.cvte.comA (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:51.307162046 CET192.168.2.228.8.8.80x142aStandard query (0)myou.cvte.com65IN (0x0001)false
          Mar 29, 2024 09:32:51.972449064 CET192.168.2.228.8.8.80x9cadStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:51.972968102 CET192.168.2.228.8.8.80xdf15Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Mar 29, 2024 09:32:50.329505920 CET8.8.8.8192.168.2.220x34c0No error (0)myou.cvte.commyou.cvtalk.cnCNAME (Canonical name)IN (0x0001)false
          Mar 29, 2024 09:32:50.329505920 CET8.8.8.8192.168.2.220x34c0No error (0)myou.cvtalk.cn150.158.217.53A (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:50.329505920 CET8.8.8.8192.168.2.220x34c0No error (0)myou.cvtalk.cn42.192.255.173A (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:50.329505920 CET8.8.8.8192.168.2.220x34c0No error (0)myou.cvtalk.cn1.15.161.159A (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:50.365504980 CET8.8.8.8192.168.2.220x8f21No error (0)myou.cvte.commyou.cvtalk.cnCNAME (Canonical name)IN (0x0001)false
          Mar 29, 2024 09:32:51.478758097 CET8.8.8.8192.168.2.220x83e5No error (0)myou.cvte.commyou.cvtalk.cnCNAME (Canonical name)IN (0x0001)false
          Mar 29, 2024 09:32:51.478758097 CET8.8.8.8192.168.2.220x83e5No error (0)myou.cvtalk.cn1.15.161.159A (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:51.478758097 CET8.8.8.8192.168.2.220x83e5No error (0)myou.cvtalk.cn150.158.217.53A (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:51.478758097 CET8.8.8.8192.168.2.220x83e5No error (0)myou.cvtalk.cn42.192.255.173A (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:51.729151964 CET8.8.8.8192.168.2.220x142aNo error (0)myou.cvte.commyou.cvtalk.cnCNAME (Canonical name)IN (0x0001)false
          Mar 29, 2024 09:32:52.078120947 CET8.8.8.8192.168.2.220x9cadNo error (0)www.google.com142.251.167.106A (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:52.078120947 CET8.8.8.8192.168.2.220x9cadNo error (0)www.google.com142.251.167.147A (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:52.078120947 CET8.8.8.8192.168.2.220x9cadNo error (0)www.google.com142.251.167.105A (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:52.078120947 CET8.8.8.8192.168.2.220x9cadNo error (0)www.google.com142.251.167.104A (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:52.078120947 CET8.8.8.8192.168.2.220x9cadNo error (0)www.google.com142.251.167.99A (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:52.078120947 CET8.8.8.8192.168.2.220x9cadNo error (0)www.google.com142.251.167.103A (IP address)IN (0x0001)false
          Mar 29, 2024 09:32:52.104429960 CET8.8.8.8192.168.2.220xdf15No error (0)www.google.com65IN (0x0001)false
          • myou.cvte.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.2249167150.158.217.53802144C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Mar 29, 2024 09:32:50.663657904 CET428OUTGET / HTTP/1.1
          Host: myou.cvte.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Mar 29, 2024 09:32:50.961133003 CET145INHTTP/1.1 200 OK
          Content-Type: application/json
          Content-Length: 0
          Connection: keep-alive
          Date: Fri, 29 Mar 2024 08:32:50 GMT
          Server: cagw
          Mar 29, 2024 09:32:50.999094963 CET370OUTGET /favicon.ico HTTP/1.1
          Host: myou.cvte.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Referer: http://myou.cvte.com/
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Mar 29, 2024 09:32:51.297394991 CET141INHTTP/1.1 200 OK
          Content-Type: image/x-icon
          Content-Length: 0
          Connection: keep-alive
          Date: Fri, 29 Mar 2024 08:32:51 GMT
          Server: cagw
          Mar 29, 2024 09:33:36.305784941 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.22491701.15.161.159802144C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Mar 29, 2024 09:32:51.825340033 CET277OUTGET /favicon.ico HTTP/1.1
          Host: myou.cvte.com
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
          Accept: */*
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Mar 29, 2024 09:32:52.130929947 CET141INHTTP/1.1 200 OK
          Content-Type: image/x-icon
          Content-Length: 0
          Connection: keep-alive
          Date: Fri, 29 Mar 2024 08:32:51 GMT
          Server: cagw
          Mar 29, 2024 09:33:37.129431009 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.2249168150.158.217.53802144C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Mar 29, 2024 09:33:35.721438885 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.2249169150.158.217.53802144C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Mar 29, 2024 09:33:35.865941048 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.22491711.15.161.159802144C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Mar 29, 2024 09:33:36.911010981 CET6OUTData Raw: 00
          Data Ascii:


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:09:32:45
          Start date:29/03/2024
          Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x13f990000
          File size:3'151'128 bytes
          MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:09:32:46
          Start date:29/03/2024
          Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1452 --field-trial-handle=1160,i,12612016017974433033,9336671055418106086,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x13f990000
          File size:3'151'128 bytes
          MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:4
          Start time:09:32:49
          Start date:29/03/2024
          Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "Http://myou.cvte.com"
          Imagebase:0x13f990000
          File size:3'151'128 bytes
          MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly