Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cyv83.com/

Overview

General Information

Sample URL:https://cyv83.com/
Analysis ID:1429010
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2044,i,4194537951241807272,7628095944662467343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cyv83.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cyv83.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: cyv83.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/0@4/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2044,i,4194537951241807272,7628095944662467343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cyv83.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2044,i,4194537951241807272,7628095944662467343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cyv83.com
107.179.33.13
truefalse
    unknown
    www.google.com
    74.125.136.105
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://cyv83.com/false
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        74.125.136.105
        www.google.comUnited States
        15169GOOGLEUSfalse
        107.179.33.13
        cyv83.comUnited States
        46573LAYER-HOSTUSfalse
        IP
        192.168.2.4
        127.0.0.1
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1429010
        Start date and time:2024-04-20 01:51:36 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 19s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://cyv83.com/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@20/0@4/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 20.189.173.20, 142.251.15.101, 142.251.15.113, 142.251.15.138, 142.251.15.139, 142.251.15.102, 142.251.15.100, 142.250.9.94, 64.233.185.84, 34.104.35.123, 20.114.59.183, 13.85.23.206, 13.85.23.86, 13.95.31.18, 20.242.39.171, 20.12.23.50, 74.125.138.94, 40.127.169.103
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, onedsblobprdwus15.westus.cloudapp.azure.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, blobcollector.events.data.trafficmanager.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, umwatson.events.data.microsoft.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: https://cyv83.com/
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 20, 2024 01:52:17.710870981 CEST49739443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:17.710944891 CEST4434973920.190.151.9192.168.2.4
        Apr 20, 2024 01:52:17.711021900 CEST49739443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:17.711153030 CEST49739443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:17.711169004 CEST4434973920.190.151.9192.168.2.4
        Apr 20, 2024 01:52:18.086687088 CEST4434973920.190.151.9192.168.2.4
        Apr 20, 2024 01:52:18.087557077 CEST49739443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:18.087574959 CEST4434973920.190.151.9192.168.2.4
        Apr 20, 2024 01:52:18.088152885 CEST49739443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:18.088157892 CEST4434973920.190.151.9192.168.2.4
        Apr 20, 2024 01:52:18.088184118 CEST49739443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:18.088191986 CEST4434973920.190.151.9192.168.2.4
        Apr 20, 2024 01:52:18.789608002 CEST4434973920.190.151.9192.168.2.4
        Apr 20, 2024 01:52:18.789637089 CEST4434973920.190.151.9192.168.2.4
        Apr 20, 2024 01:52:18.789689064 CEST4434973920.190.151.9192.168.2.4
        Apr 20, 2024 01:52:18.789712906 CEST4434973920.190.151.9192.168.2.4
        Apr 20, 2024 01:52:18.789890051 CEST49739443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:18.790152073 CEST49739443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:18.790153027 CEST49739443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:18.790194035 CEST4434973920.190.151.9192.168.2.4
        Apr 20, 2024 01:52:18.790220022 CEST4434973920.190.151.9192.168.2.4
        Apr 20, 2024 01:52:18.812446117 CEST49740443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:18.812526941 CEST4434974020.190.151.9192.168.2.4
        Apr 20, 2024 01:52:18.812644958 CEST49740443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:18.812753916 CEST49740443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:18.812774897 CEST4434974020.190.151.9192.168.2.4
        Apr 20, 2024 01:52:19.105516911 CEST49678443192.168.2.4104.46.162.224
        Apr 20, 2024 01:52:19.180804014 CEST4434974020.190.151.9192.168.2.4
        Apr 20, 2024 01:52:19.181402922 CEST49740443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:19.181457996 CEST4434974020.190.151.9192.168.2.4
        Apr 20, 2024 01:52:19.182056904 CEST49740443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:19.182058096 CEST49740443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:19.182112932 CEST4434974020.190.151.9192.168.2.4
        Apr 20, 2024 01:52:19.182174921 CEST4434974020.190.151.9192.168.2.4
        Apr 20, 2024 01:52:19.437278032 CEST4434974020.190.151.9192.168.2.4
        Apr 20, 2024 01:52:19.437302113 CEST4434974020.190.151.9192.168.2.4
        Apr 20, 2024 01:52:19.437365055 CEST4434974020.190.151.9192.168.2.4
        Apr 20, 2024 01:52:19.437377930 CEST49740443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:19.437545061 CEST49740443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:19.437660933 CEST49740443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:19.437680006 CEST4434974020.190.151.9192.168.2.4
        Apr 20, 2024 01:52:19.437693119 CEST49740443192.168.2.420.190.151.9
        Apr 20, 2024 01:52:19.437699080 CEST4434974020.190.151.9192.168.2.4
        Apr 20, 2024 01:52:19.980361938 CEST49675443192.168.2.4173.222.162.32
        Apr 20, 2024 01:52:27.302759886 CEST49747443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.302860975 CEST44349747107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.302938938 CEST49747443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.303482056 CEST49748443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.303504944 CEST49747443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.303523064 CEST44349748107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.303543091 CEST44349747107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.303606987 CEST49748443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.303867102 CEST49748443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.303879976 CEST44349748107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.641591072 CEST44349748107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.642002106 CEST49748443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.642060995 CEST44349748107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.643784046 CEST44349748107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.643882036 CEST49748443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.645070076 CEST49748443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.645152092 CEST49748443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.645176888 CEST44349748107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.645252943 CEST44349748107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.647711992 CEST44349747107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.647907972 CEST49747443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.647950888 CEST44349747107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.649389982 CEST44349747107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.649458885 CEST49747443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.650347948 CEST49747443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.650443077 CEST44349747107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.685528994 CEST49748443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.685584068 CEST44349748107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.701250076 CEST49747443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.701271057 CEST44349747107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:27.731745005 CEST49748443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:27.746884108 CEST49747443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:28.480952024 CEST44349748107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:28.481177092 CEST44349748107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:28.481379986 CEST49748443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:28.485951900 CEST49748443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:28.486011028 CEST44349748107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:30.040549994 CEST49755443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.040581942 CEST44349755184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.040656090 CEST49755443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.051884890 CEST49755443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.051902056 CEST44349755184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.056210995 CEST49756443192.168.2.474.125.136.105
        Apr 20, 2024 01:52:30.056288958 CEST4434975674.125.136.105192.168.2.4
        Apr 20, 2024 01:52:30.056370020 CEST49756443192.168.2.474.125.136.105
        Apr 20, 2024 01:52:30.060704947 CEST49756443192.168.2.474.125.136.105
        Apr 20, 2024 01:52:30.060784101 CEST4434975674.125.136.105192.168.2.4
        Apr 20, 2024 01:52:30.280910015 CEST44349755184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.281034946 CEST49755443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.285126925 CEST49755443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.285135031 CEST44349755184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.285665035 CEST44349755184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.292155981 CEST4434975674.125.136.105192.168.2.4
        Apr 20, 2024 01:52:30.337963104 CEST49755443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.339796066 CEST49756443192.168.2.474.125.136.105
        Apr 20, 2024 01:52:30.340071917 CEST49756443192.168.2.474.125.136.105
        Apr 20, 2024 01:52:30.340147018 CEST4434975674.125.136.105192.168.2.4
        Apr 20, 2024 01:52:30.343985081 CEST4434975674.125.136.105192.168.2.4
        Apr 20, 2024 01:52:30.344082117 CEST49756443192.168.2.474.125.136.105
        Apr 20, 2024 01:52:30.353005886 CEST49756443192.168.2.474.125.136.105
        Apr 20, 2024 01:52:30.353209972 CEST4434975674.125.136.105192.168.2.4
        Apr 20, 2024 01:52:30.401952028 CEST49756443192.168.2.474.125.136.105
        Apr 20, 2024 01:52:30.402009010 CEST4434975674.125.136.105192.168.2.4
        Apr 20, 2024 01:52:30.405131102 CEST49755443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.447706938 CEST49756443192.168.2.474.125.136.105
        Apr 20, 2024 01:52:30.452112913 CEST44349755184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.510724068 CEST44349755184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.510873079 CEST44349755184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.510998011 CEST49755443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.511030912 CEST49755443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.511030912 CEST49755443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.511049032 CEST44349755184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.511056900 CEST44349755184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.550754070 CEST49757443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.550843954 CEST44349757184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.551012039 CEST49757443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.551398039 CEST49757443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.551434994 CEST44349757184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.769170046 CEST44349757184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.769256115 CEST49757443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.770802021 CEST49757443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.770822048 CEST44349757184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.771354914 CEST44349757184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.772574902 CEST49757443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.820144892 CEST44349757184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.978835106 CEST44349757184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.978993893 CEST44349757184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.979085922 CEST49757443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.990089893 CEST49757443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.990138054 CEST44349757184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:30.990166903 CEST49757443192.168.2.4184.31.62.93
        Apr 20, 2024 01:52:30.990183115 CEST44349757184.31.62.93192.168.2.4
        Apr 20, 2024 01:52:40.294915915 CEST4434975674.125.136.105192.168.2.4
        Apr 20, 2024 01:52:40.295046091 CEST4434975674.125.136.105192.168.2.4
        Apr 20, 2024 01:52:40.295314074 CEST49756443192.168.2.474.125.136.105
        Apr 20, 2024 01:52:41.750962973 CEST49756443192.168.2.474.125.136.105
        Apr 20, 2024 01:52:41.751023054 CEST4434975674.125.136.105192.168.2.4
        Apr 20, 2024 01:52:47.800223112 CEST44349747107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:47.800448895 CEST44349747107.179.33.13192.168.2.4
        Apr 20, 2024 01:52:47.800574064 CEST49747443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:48.538043976 CEST804972369.164.42.0192.168.2.4
        Apr 20, 2024 01:52:48.538352966 CEST4972380192.168.2.469.164.42.0
        Apr 20, 2024 01:52:48.538352966 CEST4972380192.168.2.469.164.42.0
        Apr 20, 2024 01:52:48.644184113 CEST804972369.164.42.0192.168.2.4
        Apr 20, 2024 01:52:48.644239902 CEST804972369.164.42.0192.168.2.4
        Apr 20, 2024 01:52:48.644301891 CEST4972380192.168.2.469.164.42.0
        Apr 20, 2024 01:52:49.955722094 CEST49747443192.168.2.4107.179.33.13
        Apr 20, 2024 01:52:49.955790997 CEST44349747107.179.33.13192.168.2.4
        Apr 20, 2024 01:53:02.896702051 CEST804972469.164.42.0192.168.2.4
        Apr 20, 2024 01:53:02.896822929 CEST4972480192.168.2.469.164.42.0
        Apr 20, 2024 01:53:02.896907091 CEST4972480192.168.2.469.164.42.0
        Apr 20, 2024 01:53:03.001399994 CEST804972469.164.42.0192.168.2.4
        Apr 20, 2024 01:53:13.635121107 CEST4973280192.168.2.4192.229.211.108
        Apr 20, 2024 01:53:13.635179043 CEST4973480192.168.2.4199.232.210.172
        Apr 20, 2024 01:53:13.635360003 CEST4973680192.168.2.4199.232.210.172
        Apr 20, 2024 01:53:13.738894939 CEST8049732192.229.211.108192.168.2.4
        Apr 20, 2024 01:53:13.738976002 CEST4973280192.168.2.4192.229.211.108
        Apr 20, 2024 01:53:13.739079952 CEST8049734199.232.210.172192.168.2.4
        Apr 20, 2024 01:53:13.739106894 CEST8049736199.232.210.172192.168.2.4
        Apr 20, 2024 01:53:13.739123106 CEST8049736199.232.210.172192.168.2.4
        Apr 20, 2024 01:53:13.739176989 CEST4973680192.168.2.4199.232.210.172
        Apr 20, 2024 01:53:13.739223957 CEST8049734199.232.210.172192.168.2.4
        Apr 20, 2024 01:53:13.739413023 CEST4973480192.168.2.4199.232.210.172
        Apr 20, 2024 01:53:29.998509884 CEST49779443192.168.2.474.125.136.105
        Apr 20, 2024 01:53:29.998603106 CEST4434977974.125.136.105192.168.2.4
        Apr 20, 2024 01:53:29.998702049 CEST49779443192.168.2.474.125.136.105
        Apr 20, 2024 01:53:30.008897066 CEST49779443192.168.2.474.125.136.105
        Apr 20, 2024 01:53:30.008939028 CEST4434977974.125.136.105192.168.2.4
        Apr 20, 2024 01:53:30.227380037 CEST4434977974.125.136.105192.168.2.4
        Apr 20, 2024 01:53:30.228069067 CEST49779443192.168.2.474.125.136.105
        Apr 20, 2024 01:53:30.228131056 CEST4434977974.125.136.105192.168.2.4
        Apr 20, 2024 01:53:30.229549885 CEST4434977974.125.136.105192.168.2.4
        Apr 20, 2024 01:53:30.250834942 CEST49779443192.168.2.474.125.136.105
        Apr 20, 2024 01:53:30.251221895 CEST4434977974.125.136.105192.168.2.4
        Apr 20, 2024 01:53:30.292372942 CEST49779443192.168.2.474.125.136.105
        Apr 20, 2024 01:53:34.011209965 CEST4973180192.168.2.4192.229.211.108
        Apr 20, 2024 01:53:34.011358976 CEST4973580192.168.2.4199.232.210.172
        Apr 20, 2024 01:53:34.115283966 CEST8049731192.229.211.108192.168.2.4
        Apr 20, 2024 01:53:34.115339994 CEST8049735199.232.210.172192.168.2.4
        Apr 20, 2024 01:53:34.115366936 CEST4973180192.168.2.4192.229.211.108
        Apr 20, 2024 01:53:34.115375042 CEST8049735199.232.210.172192.168.2.4
        Apr 20, 2024 01:53:34.115457058 CEST4973580192.168.2.4199.232.210.172
        Apr 20, 2024 01:53:40.280457973 CEST4434977974.125.136.105192.168.2.4
        Apr 20, 2024 01:53:40.280601978 CEST4434977974.125.136.105192.168.2.4
        Apr 20, 2024 01:53:40.280667067 CEST49779443192.168.2.474.125.136.105
        Apr 20, 2024 01:53:41.746809006 CEST49779443192.168.2.474.125.136.105
        Apr 20, 2024 01:53:41.746881008 CEST4434977974.125.136.105192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Apr 20, 2024 01:52:25.427164078 CEST53570741.1.1.1192.168.2.4
        Apr 20, 2024 01:52:25.427339077 CEST53534031.1.1.1192.168.2.4
        Apr 20, 2024 01:52:26.021810055 CEST53562671.1.1.1192.168.2.4
        Apr 20, 2024 01:52:26.763227940 CEST6254653192.168.2.41.1.1.1
        Apr 20, 2024 01:52:26.763380051 CEST5629153192.168.2.41.1.1.1
        Apr 20, 2024 01:52:27.281843901 CEST53562911.1.1.1192.168.2.4
        Apr 20, 2024 01:52:27.302145004 CEST53625461.1.1.1192.168.2.4
        Apr 20, 2024 01:52:29.948225975 CEST6187253192.168.2.41.1.1.1
        Apr 20, 2024 01:52:29.949086905 CEST5662853192.168.2.41.1.1.1
        Apr 20, 2024 01:52:30.053491116 CEST53618721.1.1.1192.168.2.4
        Apr 20, 2024 01:52:30.054114103 CEST53566281.1.1.1192.168.2.4
        Apr 20, 2024 01:52:43.147577047 CEST53534691.1.1.1192.168.2.4
        Apr 20, 2024 01:52:49.641262054 CEST138138192.168.2.4192.168.2.255
        Apr 20, 2024 01:53:02.413752079 CEST53624541.1.1.1192.168.2.4
        Apr 20, 2024 01:53:24.822782993 CEST53615111.1.1.1192.168.2.4
        Apr 20, 2024 01:53:25.043287039 CEST53620531.1.1.1192.168.2.4
        Apr 20, 2024 01:53:52.429536104 CEST53637801.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 20, 2024 01:52:26.763227940 CEST192.168.2.41.1.1.10x3252Standard query (0)cyv83.comA (IP address)IN (0x0001)false
        Apr 20, 2024 01:52:26.763380051 CEST192.168.2.41.1.1.10x7beaStandard query (0)cyv83.com65IN (0x0001)false
        Apr 20, 2024 01:52:29.948225975 CEST192.168.2.41.1.1.10x162dStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 20, 2024 01:52:29.949086905 CEST192.168.2.41.1.1.10xca1eStandard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 20, 2024 01:52:27.302145004 CEST1.1.1.1192.168.2.40x3252No error (0)cyv83.com107.179.33.13A (IP address)IN (0x0001)false
        Apr 20, 2024 01:52:30.053491116 CEST1.1.1.1192.168.2.40x162dNo error (0)www.google.com74.125.136.105A (IP address)IN (0x0001)false
        Apr 20, 2024 01:52:30.053491116 CEST1.1.1.1192.168.2.40x162dNo error (0)www.google.com74.125.136.147A (IP address)IN (0x0001)false
        Apr 20, 2024 01:52:30.053491116 CEST1.1.1.1192.168.2.40x162dNo error (0)www.google.com74.125.136.103A (IP address)IN (0x0001)false
        Apr 20, 2024 01:52:30.053491116 CEST1.1.1.1192.168.2.40x162dNo error (0)www.google.com74.125.136.99A (IP address)IN (0x0001)false
        Apr 20, 2024 01:52:30.053491116 CEST1.1.1.1192.168.2.40x162dNo error (0)www.google.com74.125.136.106A (IP address)IN (0x0001)false
        Apr 20, 2024 01:52:30.053491116 CEST1.1.1.1192.168.2.40x162dNo error (0)www.google.com74.125.136.104A (IP address)IN (0x0001)false
        Apr 20, 2024 01:52:30.054114103 CEST1.1.1.1192.168.2.40xca1eNo error (0)www.google.com65IN (0x0001)false
        • login.live.com
        • cyv83.com
        • fs.microsoft.com
        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.44973820.190.151.9443
        TimestampBytes transferredDirectionData
        2024-04-19 23:52:17 UTC422OUTPOST /RST2.srf HTTP/1.0
        Connection: Keep-Alive
        Content-Type: application/soap+xml
        Accept: */*
        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
        Content-Length: 4775
        Host: login.live.com
        2024-04-19 23:52:17 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
        2024-04-19 23:52:17 UTC568INHTTP/1.1 200 OK
        Cache-Control: no-store, no-cache
        Pragma: no-cache
        Content-Type: application/soap+xml; charset=utf-8
        Expires: Fri, 19 Apr 2024 23:51:17 GMT
        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
        Referrer-Policy: strict-origin-when-cross-origin
        x-ms-route-info: C533_BL2
        x-ms-request-id: 24968fbc-7611-48cb-b13d-da8eebc2c3a0
        PPServer: PPV: 30 H: BL02EPF0001D725 V: 0
        X-Content-Type-Options: nosniff
        Strict-Transport-Security: max-age=31536000
        X-XSS-Protection: 1; mode=block
        Date: Fri, 19 Apr 2024 23:52:17 GMT
        Connection: close
        Content-Length: 1918
        2024-04-19 23:52:17 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


        Session IDSource IPSource PortDestination IPDestination Port
        1192.168.2.44973920.190.151.9443
        TimestampBytes transferredDirectionData
        2024-04-19 23:52:18 UTC422OUTPOST /RST2.srf HTTP/1.0
        Connection: Keep-Alive
        Content-Type: application/soap+xml
        Accept: */*
        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
        Content-Length: 4775
        Host: login.live.com
        2024-04-19 23:52:18 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
        2024-04-19 23:52:18 UTC569INHTTP/1.1 200 OK
        Cache-Control: no-store, no-cache
        Pragma: no-cache
        Content-Type: application/soap+xml; charset=utf-8
        Expires: Fri, 19 Apr 2024 23:51:18 GMT
        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
        Referrer-Policy: strict-origin-when-cross-origin
        x-ms-route-info: C551_BL2
        x-ms-request-id: 04c73fa6-4f77-45bd-b21e-61493a13b616
        PPServer: PPV: 30 H: BL02EPF0001D859 V: 0
        X-Content-Type-Options: nosniff
        Strict-Transport-Security: max-age=31536000
        X-XSS-Protection: 1; mode=block
        Date: Fri, 19 Apr 2024 23:52:18 GMT
        Connection: close
        Content-Length: 11390
        2024-04-19 23:52:18 UTC11390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


        Session IDSource IPSource PortDestination IPDestination Port
        2192.168.2.44974020.190.151.9443
        TimestampBytes transferredDirectionData
        2024-04-19 23:52:19 UTC422OUTPOST /RST2.srf HTTP/1.0
        Connection: Keep-Alive
        Content-Type: application/soap+xml
        Accept: */*
        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
        Content-Length: 4775
        Host: login.live.com
        2024-04-19 23:52:19 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
        2024-04-19 23:52:19 UTC569INHTTP/1.1 200 OK
        Cache-Control: no-store, no-cache
        Pragma: no-cache
        Content-Type: application/soap+xml; charset=utf-8
        Expires: Fri, 19 Apr 2024 23:51:19 GMT
        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
        Referrer-Policy: strict-origin-when-cross-origin
        x-ms-route-info: C551_BL2
        x-ms-request-id: 3ba1c7c8-f9c1-4cac-8306-d4c003e0c87c
        PPServer: PPV: 30 H: BL02EPF0001D89B V: 0
        X-Content-Type-Options: nosniff
        Strict-Transport-Security: max-age=31536000
        X-XSS-Protection: 1; mode=block
        Date: Fri, 19 Apr 2024 23:52:18 GMT
        Connection: close
        Content-Length: 11390
        2024-04-19 23:52:19 UTC11390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.449748107.179.33.13443732C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-04-19 23:52:27 UTC652OUTGET / HTTP/1.1
        Host: cyv83.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-04-19 23:52:28 UTC476INHTTP/1.1 302 Found
        Date: Fri, 19 Apr 2024 23:52:31 GMT
        Server: Apache
        Access-Control-Allow-Origin: *
        Access-Control-Allow-Methods: *
        Access-Control-Allow-Credentials: true
        Expires: Thu, 19 Nov 1981 08:52:00 GMT
        Cache-Control: no-store, no-cache, must-revalidate
        Pragma: no-cache
        Set-Cookie: PHPSESSID=dk8kfd82alju3apmmjeballq0v; path=/
        Upgrade: h2
        Connection: Upgrade, close
        location: http://localhost/
        Content-Length: 0
        Content-Type: text/html;charset=utf-8


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.449755184.31.62.93443
        TimestampBytes transferredDirectionData
        2024-04-19 23:52:30 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-04-19 23:52:30 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/079C)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-eus-z1
        Cache-Control: public, max-age=112251
        Date: Fri, 19 Apr 2024 23:52:30 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.449757184.31.62.93443
        TimestampBytes transferredDirectionData
        2024-04-19 23:52:30 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-04-19 23:52:30 UTC805INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (chd/0778)
        X-CID: 11
        X-CCC: US
        X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
        X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
        Content-Type: application/octet-stream
        X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
        Cache-Control: public, max-age=112272
        Date: Fri, 19 Apr 2024 23:52:30 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-04-19 23:52:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:01:52:22
        Start date:20/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:01:52:23
        Start date:20/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 --field-trial-handle=2044,i,4194537951241807272,7628095944662467343,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:01:52:25
        Start date:20/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cyv83.com/"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly