Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://code-3s3r10.youramys.com/MyoilQ?rgN39

Overview

General Information

Sample URL:https://code-3s3r10.youramys.com/MyoilQ?rgN39
Analysis ID:1428406
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2280,i,11405812690987755247,836748699815521315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://code-3s3r10.youramys.com/MyoilQ?rgN39" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://code-3s3r10.youramys.com/MyoilQ?rgN39HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /MyoilQ?rgN39 HTTP/1.1Host: code-3s3r10.youramys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: code-3s3r10.youramys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://code-3s3r10.youramys.com/MyoilQ?rgN39Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: code-3s3r10.youramys.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 18 Apr 2024 20:20:43 GMTServer: ApacheConnection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2280,i,11405812690987755247,836748699815521315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://code-3s3r10.youramys.com/MyoilQ?rgN39"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2280,i,11405812690987755247,836748699815521315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.105.99
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        code-3s3r10.youramys.com
        162.240.174.44
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://code-3s3r10.youramys.com/favicon.icofalse
            unknown
            https://code-3s3r10.youramys.com/MyoilQ?rgN39false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              162.240.174.44
              code-3s3r10.youramys.comUnited States
              46606UNIFIEDLAYER-AS-1USfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.250.105.99
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.23
              192.168.2.4
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1428406
              Start date and time:2024-04-18 22:19:45 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 29s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://code-3s3r10.youramys.com/MyoilQ?rgN39
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:9
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@16/4@4/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.9.102, 142.250.9.138, 142.250.9.113, 142.250.9.139, 142.250.9.101, 142.250.9.100, 172.217.215.84, 74.125.136.94, 34.104.35.123, 13.85.23.86, 199.232.210.172, 192.229.211.108, 52.165.164.15, 20.166.126.56, 142.250.105.94, 142.250.105.138, 142.250.105.113, 142.250.105.100, 142.250.105.101, 142.250.105.102, 142.250.105.139
              • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: https://code-3s3r10.youramys.com/MyoilQ?rgN39
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):14403
              Entropy (8bit):4.135057301641732
              Encrypted:false
              SSDEEP:192:Uul222ZplAy5qMG27R7pcPuOYWr+wkxIClryruA8jN:UhlT8MRRWuA8jN
              MD5:7678EBE1E94283D3D3CB9875EC3C3A78
              SHA1:A5578273AEC351E0535D0556C9188795E9ABB4C6
              SHA-256:233B79B2C14F5569D5F9DC0F1B354B862B2A08846B8CEFB0DA04392EAFC02198
              SHA-512:EDC70A3778611478A60F89A58742C2E72FC435C8920C04D6B957A97CBDA8924610A88E35F02F89B187128051E579B85AAC3A6BFD5236D31F1D8C16F717201A45
              Malicious:false
              Reputation:low
              URL:https://code-3s3r10.youramys.com/favicon.ico
              Preview:<html>.. <head>.. <title>code-3s3r10.youramys.com</title>.. <style>.. html,.. body {.. height: 100%;.. width: 100%;.. margin: 0px;.. background: linear-gradient(90deg, #2f3640 23%, #181b20 100%);.. }.... .moon {.. background: linear-gradient(90deg, #d0d0d0 48%, #919191 100%);.. position: absolute;.. top: -100px;.. left: -300px;.. width: 900px;.. height: 900px;.. content: "";.. border-radius: 100%;.. box-shadow: 0px 0px 30px -4px rgba(0, 0, 0, 0.5);.. }.... .moon__crater {.. position: absolute;.. content: "";.. border-radius: 100%;.. background: linear-gradient(90deg, #7a7a7a 38%, #c3c3c3 100%);.. opacity: 0.6;.. }.... .moon__crater1 {.. top: 250px;.. left: 500px;..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):14428
              Entropy (8bit):4.135138015133222
              Encrypted:false
              SSDEEP:192:Uul222ZplAy5qMG27R7pcPuOYWr+wkxIClrymuA8jN:UhlT8MRRNuA8jN
              MD5:027EC201CF93948746181E73763B9183
              SHA1:343CDEC28B6BF45EAA90672DE2786BBE7CE4B2E1
              SHA-256:3ABAD562DD41457BD883D2592B0217A24B594E16AA86E538FF2516D0A9DE1C3B
              SHA-512:3B9C25C89FA4BBFC12F97B5C29F57467E8CE3584D48AEB83DC5D9F5CDECAC927D672C4DC53C4E5F0F18CA0ECF689C40D96F6B01C77DA05B605D1508AB6D616A4
              Malicious:false
              Reputation:low
              URL:https://code-3s3r10.youramys.com/MyoilQ?rgN39
              Preview:<html>.. <head>.. <title>code-3s3r10.youramys.com</title>.. <style>.. html,.. body {.. height: 100%;.. width: 100%;.. margin: 0px;.. background: linear-gradient(90deg, #2f3640 23%, #181b20 100%);.. }.... .moon {.. background: linear-gradient(90deg, #d0d0d0 48%, #919191 100%);.. position: absolute;.. top: -100px;.. left: -300px;.. width: 900px;.. height: 900px;.. content: "";.. border-radius: 100%;.. box-shadow: 0px 0px 30px -4px rgba(0, 0, 0, 0.5);.. }.... .moon__crater {.. position: absolute;.. content: "";.. border-radius: 100%;.. background: linear-gradient(90deg, #7a7a7a 38%, #c3c3c3 100%);.. opacity: 0.6;.. }.... .moon__crater1 {.. top: 250px;.. left: 500px;..
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Apr 18, 2024 22:20:32.521888971 CEST49675443192.168.2.4173.222.162.32
              Apr 18, 2024 22:20:42.176745892 CEST49675443192.168.2.4173.222.162.32
              Apr 18, 2024 22:20:43.070697069 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.070786953 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.071026087 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.071382046 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.071440935 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.071466923 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.071480036 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.071839094 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.071980953 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.072020054 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.395276070 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.395905972 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.395967960 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.397631884 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.397744894 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.398993015 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.399167061 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.399192095 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.399245977 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.401319981 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.401582956 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.401643038 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.403263092 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.403337955 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.404345989 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.404443026 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.444777966 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.444838047 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.444894075 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.444955111 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:43.492944002 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.492949009 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:43.722426891 CEST49739443192.168.2.4142.250.105.99
              Apr 18, 2024 22:20:43.722511053 CEST44349739142.250.105.99192.168.2.4
              Apr 18, 2024 22:20:43.722948074 CEST49739443192.168.2.4142.250.105.99
              Apr 18, 2024 22:20:43.723226070 CEST49739443192.168.2.4142.250.105.99
              Apr 18, 2024 22:20:43.723261118 CEST44349739142.250.105.99192.168.2.4
              Apr 18, 2024 22:20:43.945178986 CEST44349739142.250.105.99192.168.2.4
              Apr 18, 2024 22:20:43.945823908 CEST49739443192.168.2.4142.250.105.99
              Apr 18, 2024 22:20:43.945888996 CEST44349739142.250.105.99192.168.2.4
              Apr 18, 2024 22:20:43.947562933 CEST44349739142.250.105.99192.168.2.4
              Apr 18, 2024 22:20:43.947655916 CEST49739443192.168.2.4142.250.105.99
              Apr 18, 2024 22:20:43.948968887 CEST49739443192.168.2.4142.250.105.99
              Apr 18, 2024 22:20:43.949099064 CEST44349739142.250.105.99192.168.2.4
              Apr 18, 2024 22:20:43.999399900 CEST49739443192.168.2.4142.250.105.99
              Apr 18, 2024 22:20:43.999460936 CEST44349739142.250.105.99192.168.2.4
              Apr 18, 2024 22:20:44.054073095 CEST49739443192.168.2.4142.250.105.99
              Apr 18, 2024 22:20:44.290304899 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:44.290374994 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:44.290395975 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:44.290426970 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:44.290457964 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:44.290534019 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:44.290570021 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:44.336714029 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:44.336735010 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:44.379513979 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:44.444031000 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:44.444066048 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:44.444125891 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:44.444145918 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:44.444175959 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:44.444286108 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:44.444340944 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:44.457928896 CEST49735443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:44.457964897 CEST44349735162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:45.114265919 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:45.160145044 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:45.270688057 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:45.270746946 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:45.270768881 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:45.270823002 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:45.270831108 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:45.270831108 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:45.270896912 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:45.270940065 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:45.324918985 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:45.324943066 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:45.370971918 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:45.424552917 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:45.424582958 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:45.424623966 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:45.424669027 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:45.424719095 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:45.424773932 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:45.424832106 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:45.596832037 CEST49736443192.168.2.4162.240.174.44
              Apr 18, 2024 22:20:45.596894979 CEST44349736162.240.174.44192.168.2.4
              Apr 18, 2024 22:20:45.984152079 CEST49740443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:45.984234095 CEST44349740184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:45.984321117 CEST49740443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:45.986386061 CEST49740443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:45.986424923 CEST44349740184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:46.214530945 CEST44349740184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:46.214642048 CEST49740443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:46.299384117 CEST49740443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:46.299421072 CEST44349740184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:46.300558090 CEST44349740184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:46.353840113 CEST49740443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:46.613054991 CEST49740443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:46.660120964 CEST44349740184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:46.718127966 CEST44349740184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:46.718228102 CEST44349740184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:46.718465090 CEST49740443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:46.797431946 CEST49740443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:46.797493935 CEST44349740184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:46.797573090 CEST49740443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:46.797622919 CEST44349740184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:46.985285997 CEST49741443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:46.985317945 CEST44349741184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:46.985487938 CEST49741443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:46.986169100 CEST49741443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:46.986187935 CEST44349741184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:47.206844091 CEST44349741184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:47.207036972 CEST49741443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:47.284177065 CEST49741443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:47.284256935 CEST44349741184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:47.284651041 CEST44349741184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:47.285880089 CEST49741443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:47.328191996 CEST44349741184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:47.411550999 CEST44349741184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:47.411705017 CEST44349741184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:47.411884069 CEST49741443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:47.419053078 CEST49741443192.168.2.4184.31.62.93
              Apr 18, 2024 22:20:47.419114113 CEST44349741184.31.62.93192.168.2.4
              Apr 18, 2024 22:20:53.934369087 CEST44349739142.250.105.99192.168.2.4
              Apr 18, 2024 22:20:53.934510946 CEST44349739142.250.105.99192.168.2.4
              Apr 18, 2024 22:20:53.934587955 CEST49739443192.168.2.4142.250.105.99
              Apr 18, 2024 22:20:54.698230982 CEST49672443192.168.2.4173.222.162.32
              Apr 18, 2024 22:20:54.698297977 CEST44349672173.222.162.32192.168.2.4
              Apr 18, 2024 22:20:56.028655052 CEST49739443192.168.2.4142.250.105.99
              Apr 18, 2024 22:20:56.028719902 CEST44349739142.250.105.99192.168.2.4
              Apr 18, 2024 22:20:59.012087107 CEST4972380192.168.2.4199.232.214.172
              Apr 18, 2024 22:20:59.115992069 CEST8049723199.232.214.172192.168.2.4
              Apr 18, 2024 22:20:59.116012096 CEST8049723199.232.214.172192.168.2.4
              Apr 18, 2024 22:20:59.116082907 CEST4972380192.168.2.4199.232.214.172
              Apr 18, 2024 22:21:43.719840050 CEST49749443192.168.2.4142.250.105.99
              Apr 18, 2024 22:21:43.719922066 CEST44349749142.250.105.99192.168.2.4
              Apr 18, 2024 22:21:43.720046997 CEST49749443192.168.2.4142.250.105.99
              Apr 18, 2024 22:21:43.720609903 CEST49749443192.168.2.4142.250.105.99
              Apr 18, 2024 22:21:43.720690966 CEST44349749142.250.105.99192.168.2.4
              Apr 18, 2024 22:21:43.939085007 CEST44349749142.250.105.99192.168.2.4
              Apr 18, 2024 22:21:43.983540058 CEST49749443192.168.2.4142.250.105.99
              Apr 18, 2024 22:21:44.064259052 CEST49749443192.168.2.4142.250.105.99
              Apr 18, 2024 22:21:44.064313889 CEST44349749142.250.105.99192.168.2.4
              Apr 18, 2024 22:21:44.065910101 CEST44349749142.250.105.99192.168.2.4
              Apr 18, 2024 22:21:44.082057953 CEST49749443192.168.2.4142.250.105.99
              Apr 18, 2024 22:21:44.082365036 CEST44349749142.250.105.99192.168.2.4
              Apr 18, 2024 22:21:44.122507095 CEST49749443192.168.2.4142.250.105.99
              Apr 18, 2024 22:21:47.105627060 CEST4972480192.168.2.4199.232.214.172
              Apr 18, 2024 22:21:47.209681988 CEST8049724199.232.214.172192.168.2.4
              Apr 18, 2024 22:21:47.209738016 CEST8049724199.232.214.172192.168.2.4
              Apr 18, 2024 22:21:47.209805965 CEST4972480192.168.2.4199.232.214.172
              Apr 18, 2024 22:21:53.934577942 CEST44349749142.250.105.99192.168.2.4
              Apr 18, 2024 22:21:53.934715033 CEST44349749142.250.105.99192.168.2.4
              Apr 18, 2024 22:21:53.934885979 CEST49749443192.168.2.4142.250.105.99
              Apr 18, 2024 22:21:54.419135094 CEST49749443192.168.2.4142.250.105.99
              Apr 18, 2024 22:21:54.419195890 CEST44349749142.250.105.99192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Apr 18, 2024 22:20:41.107599974 CEST53507661.1.1.1192.168.2.4
              Apr 18, 2024 22:20:41.133264065 CEST53506721.1.1.1192.168.2.4
              Apr 18, 2024 22:20:41.714111090 CEST53574051.1.1.1192.168.2.4
              Apr 18, 2024 22:20:42.857104063 CEST5340253192.168.2.41.1.1.1
              Apr 18, 2024 22:20:42.857309103 CEST5948453192.168.2.41.1.1.1
              Apr 18, 2024 22:20:43.028986931 CEST53534021.1.1.1192.168.2.4
              Apr 18, 2024 22:20:43.133586884 CEST53594841.1.1.1192.168.2.4
              Apr 18, 2024 22:20:43.614223003 CEST5994253192.168.2.41.1.1.1
              Apr 18, 2024 22:20:43.614682913 CEST5708353192.168.2.41.1.1.1
              Apr 18, 2024 22:20:43.719594002 CEST53599421.1.1.1192.168.2.4
              Apr 18, 2024 22:20:43.720303059 CEST53570831.1.1.1192.168.2.4
              Apr 18, 2024 22:20:58.843696117 CEST53607141.1.1.1192.168.2.4
              Apr 18, 2024 22:20:59.014106035 CEST138138192.168.2.4192.168.2.255
              Apr 18, 2024 22:21:18.031924963 CEST53579561.1.1.1192.168.2.4
              Apr 18, 2024 22:21:39.107312918 CEST53516161.1.1.1192.168.2.4
              Apr 18, 2024 22:21:41.195979118 CEST53599701.1.1.1192.168.2.4
              Apr 18, 2024 22:22:07.998991966 CEST53578301.1.1.1192.168.2.4
              TimestampSource IPDest IPChecksumCodeType
              Apr 18, 2024 22:20:43.133898020 CEST192.168.2.41.1.1.1c229(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 18, 2024 22:20:42.857104063 CEST192.168.2.41.1.1.10xe37eStandard query (0)code-3s3r10.youramys.comA (IP address)IN (0x0001)false
              Apr 18, 2024 22:20:42.857309103 CEST192.168.2.41.1.1.10xc515Standard query (0)code-3s3r10.youramys.com65IN (0x0001)false
              Apr 18, 2024 22:20:43.614223003 CEST192.168.2.41.1.1.10x34d5Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Apr 18, 2024 22:20:43.614682913 CEST192.168.2.41.1.1.10x816dStandard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 18, 2024 22:20:43.028986931 CEST1.1.1.1192.168.2.40xe37eNo error (0)code-3s3r10.youramys.com162.240.174.44A (IP address)IN (0x0001)false
              Apr 18, 2024 22:20:43.719594002 CEST1.1.1.1192.168.2.40x34d5No error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
              Apr 18, 2024 22:20:43.719594002 CEST1.1.1.1192.168.2.40x34d5No error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
              Apr 18, 2024 22:20:43.719594002 CEST1.1.1.1192.168.2.40x34d5No error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
              Apr 18, 2024 22:20:43.719594002 CEST1.1.1.1192.168.2.40x34d5No error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
              Apr 18, 2024 22:20:43.719594002 CEST1.1.1.1192.168.2.40x34d5No error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
              Apr 18, 2024 22:20:43.719594002 CEST1.1.1.1192.168.2.40x34d5No error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
              Apr 18, 2024 22:20:43.720303059 CEST1.1.1.1192.168.2.40x816dNo error (0)www.google.com65IN (0x0001)false
              Apr 18, 2024 22:20:57.934565067 CEST1.1.1.1192.168.2.40xd569No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Apr 18, 2024 22:20:57.934565067 CEST1.1.1.1192.168.2.40xd569No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Apr 18, 2024 22:20:59.608170986 CEST1.1.1.1192.168.2.40xdaa1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 18, 2024 22:20:59.608170986 CEST1.1.1.1192.168.2.40xdaa1No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 18, 2024 22:21:13.668142080 CEST1.1.1.1192.168.2.40x8b6eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 18, 2024 22:21:13.668142080 CEST1.1.1.1192.168.2.40x8b6eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 18, 2024 22:21:33.449294090 CEST1.1.1.1192.168.2.40x40adNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 18, 2024 22:21:33.449294090 CEST1.1.1.1192.168.2.40x40adNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Apr 18, 2024 22:21:52.310753107 CEST1.1.1.1192.168.2.40x7f4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Apr 18, 2024 22:21:52.310753107 CEST1.1.1.1192.168.2.40x7f4No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              • code-3s3r10.youramys.com
              • https:
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449735162.240.174.444431608C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-18 20:20:43 UTC679OUTGET /MyoilQ?rgN39 HTTP/1.1
              Host: code-3s3r10.youramys.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-18 20:20:44 UTC166INHTTP/1.1 404 Not Found
              Date: Thu, 18 Apr 2024 20:20:43 GMT
              Server: Apache
              Connection: close
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2024-04-18 20:20:44 UTC8026INData Raw: 31 66 62 37 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 63 6f 64 65 2d 33 73 33 72 31 30 2e 79 6f 75 72 61 6d 79 73 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 74 6d 6c 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67
              Data Ascii: 1fb7<html> <head> <title>code-3s3r10.youramys.com</title> <style> html, body { height: 100%; width: 100%; margin: 0px; background: linear-gradient(90deg
              2024-04-18 20:20:44 UTC99INData Raw: 20 6c 65 66 74 3a 20 31 33 33 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 20 20 20 20
              Data Ascii: left: 133px; width: 10px; height: 6px; content: "";
              2024-04-18 20:20:44 UTC2INData Raw: 0d 0a
              Data Ascii:
              2024-04-18 20:20:44 UTC6322INData Raw: 31 38 61 35 0d 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 30 64 65 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 61 73 74 72 6f 6e 61 75 74 5f 5f 77 72 69 73 74 2d 6c 65 66 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 36 37 65 32 32 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 31 32 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 36 2e 35 70 78 3b 0d 0a 20 20 20 20
              Data Ascii: 18a5 border-radius: 8em; transform: rotate(20deg); } .astronaut__wrist-left { background-color: #e67e22; position: absolute; top: 122px; left: 6.5px;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449736162.240.174.444431608C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-04-18 20:20:45 UTC616OUTGET /favicon.ico HTTP/1.1
              Host: code-3s3r10.youramys.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://code-3s3r10.youramys.com/MyoilQ?rgN39
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-04-18 20:20:45 UTC175INHTTP/1.1 405 Method Not Allowed
              Date: Thu, 18 Apr 2024 20:20:45 GMT
              Server: Apache
              Connection: close
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              2024-04-18 20:20:45 UTC8017INData Raw: 31 66 61 65 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 63 6f 64 65 2d 33 73 33 72 31 30 2e 79 6f 75 72 61 6d 79 73 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 74 6d 6c 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67
              Data Ascii: 1fae<html> <head> <title>code-3s3r10.youramys.com</title> <style> html, body { height: 100%; width: 100%; margin: 0px; background: linear-gradient(90deg
              2024-04-18 20:20:45 UTC99INData Raw: 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 31 33 33 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22
              Data Ascii: left: 133px; width: 10px; height: 6px; content: ""
              2024-04-18 20:20:45 UTC2INData Raw: 0d 0a
              Data Ascii:
              2024-04-18 20:20:45 UTC6306INData Raw: 31 38 39 35 0d 0a 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 30 64 65 67 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 61 73 74 72 6f 6e 61 75 74 5f 5f 77 72 69 73 74 2d 6c 65 66 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 36 37 65 32 32 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 31 32 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 36 2e 35
              Data Ascii: 1895; border-radius: 8em; transform: rotate(20deg); } .astronaut__wrist-left { background-color: #e67e22; position: absolute; top: 122px; left: 6.5


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449740184.31.62.93443
              TimestampBytes transferredDirectionData
              2024-04-18 20:20:46 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-18 20:20:46 UTC467INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/079C)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus-z1
              Cache-Control: public, max-age=211355
              Date: Thu, 18 Apr 2024 20:20:46 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449741184.31.62.93443
              TimestampBytes transferredDirectionData
              2024-04-18 20:20:47 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-04-18 20:20:47 UTC805INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/0778)
              X-CID: 11
              X-CCC: US
              X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
              X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
              Content-Type: application/octet-stream
              X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
              Cache-Control: public, max-age=211375
              Date: Thu, 18 Apr 2024 20:20:47 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-04-18 20:20:47 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:22:20:35
              Start date:18/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:22:20:37
              Start date:18/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2280,i,11405812690987755247,836748699815521315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:22:20:42
              Start date:18/04/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://code-3s3r10.youramys.com/MyoilQ?rgN39"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly