Windows Analysis Report
https://ayssaless.com/?dybkhjzu

Overview

General Information

Sample URL: https://ayssaless.com/?dybkhjzu
Analysis ID: 1467267
Infos:

Detection

HTMLPhisher
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)
Yara detected HtmlPhish54
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Detected suspicious crossdomain redirect
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML page contains obfuscate script src
Invalid T&C link found

Classification

AV Detection

barindex
Source: https://ayssaless.com/?dybkhjzu SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://phvr.org LLM: Score: 9 brands: Microsoft Reasons: The URL 'https://phvr.org' does not match the legitimate domain name 'outlook.com' associated with Microsoft Outlook. The page prominently displays a login form, which is a common tactic used in phishing attacks to capture user credentials. Additionally, the domain 'phvr.org' is suspicious and does not correspond to any known Microsoft domain. The presence of a login form without a CAPTCHA further raises suspicion. The combination of these factors strongly suggests that this is a phishing site. DOM: 3.9.pages.csv
Source: https://phvr.org Matcher: Template: microsoft matched with high similarity
Source: https://phvr.org/?y6i9iw4gm=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&sso_reload=true Matcher: Template: microsoft matched with high similarity
Source: Yara match File source: 2.6.pages.csv, type: HTML
Source: Yara match File source: 3.7.pages.csv, type: HTML
Source: Yara match File source: 3.9.pages.csv, type: HTML
Source: https://phvr.org/?y6i9iw4gm=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&sso_reload=true Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://phvr.org/owa/ Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://phvr.org/?y6i9iw4gm=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTA Matcher: Template: microsoft matched
Source: https://phvr.org/owa/ Matcher: Template: microsoft matched
Source: https://phvr.org/?y6i9iw4gm=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&sso_reload=true HTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
Source: https://phvr.org/?y6i9iw4gm=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&sso_reload=true HTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
Source: https://phvr.org/?y6i9iw4gm=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9ZDZhZjgwMWItNDI2My0yODUwLWU4NDItM2Y3ZmVlMDdmN2QwJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODU1NjQwMjM3NzA3NDIxOC4wZjU1ZmU3ZC1iZWM4LTRlNDctODVjNy05Yzk3ZTY3YjE4OTAmc3RhdGU9RGNzeEZvQWdEQVJSME9keElnRVROaHhITUxTV1hsLUtQOTNFRU1LLWJFdmtsWUI2bVdvVkxoZkFrSkx0NUtrNkhROTFIMGJpQWpJZG9EWWF2S0puYXh6WGU2VDN1OU1Q&sso_reload=true HTTP Parser: Number of links: 0
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fozv9/0x4AAAAAAAdTh0M8wTbaildE/auto/normal HTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fozv9/0x4AAAAAAAdTh0M8wTbaildE/auto/normal
Source: https://phvr.org/?y6i9iw4gm=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cm HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://phvr.org/?y6i9iw4gm=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cm HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://phvr.org/?y6i9iw4gm=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cm HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://phvr.org/owa/ HTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
Source: https://phvr.org/owa/ HTTP Parser: Invalid link: Other important privacy information
Source: https://phvr.org/owa/ HTTP Parser: Invalid link: U.S. State Data Privacy
Source: https://phvr.org/owa/ HTTP Parser: Invalid link: Changes to this privacy statement
Source: https://phvr.org/owa/ HTTP Parser: Invalid link: Get Help
Source: https://phvr.org/?y6i9iw4gm=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&sso_reload=true HTTP Parser: <input type="password" .../> found
Source: https://ayssaless.com/?dybkhjzu=7fd3278cbad230a46aea1749c768258a239f96a4595391908a87812351a895e43093a1c5c4e9f400c6baeab531aa312d260c1bdff35b93216f7c90c5166986c9 HTTP Parser: No favicon
Source: https://ayssaless.com/?dybkhjzu=7fd3278cbad230a46aea1749c768258a239f96a4595391908a87812351a895e43093a1c5c4e9f400c6baeab531aa312d260c1bdff35b93216f7c90c5166986c9 HTTP Parser: No favicon
Source: https://ayssaless.com/?dybkhjzu=7fd3278cbad230a46aea1749c768258a239f96a4595391908a87812351a895e43093a1c5c4e9f400c6baeab531aa312d260c1bdff35b93216f7c90c5166986c9 HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fozv9/0x4AAAAAAAdTh0M8wTbaildE/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fozv9/0x4AAAAAAAdTh0M8wTbaildE/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fozv9/0x4AAAAAAAdTh0M8wTbaildE/auto/normal HTTP Parser: No favicon
Source: https://phvr.org/?y6i9iw4gm=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 HTTP Parser: No favicon
Source: https://phvr.org/?y6i9iw4gm=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&sso_reload=true HTTP Parser: No favicon
Source: https://phvr.org/?y6i9iw4gm=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9ZDZhZjgwMWItNDI2My0yODUwLWU4NDItM2Y3ZmVlMDdmN2QwJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODU1NjQwMjM3NzA3NDIxOC4wZjU1ZmU3ZC1iZWM4LTRlNDctODVjNy05Yzk3ZTY3YjE4OTAmc3RhdGU9RGNzeEZvQWdEQVJSME9keElnRVROaHhITUxTV1hsLUtQOTNFRU1LLWJFdmtsWUI2bVdvVkxoZkFrSkx0NUtrNkhROTFIMGJpQWpJZG9EWWF2S0puYXh6WGU2VDN1OU1Q&sso_reload=true HTTP Parser: No favicon
Source: https://outlook.office365.com/owa/prefetch.aspx HTTP Parser: No favicon
Source: https://phvr.org/owa/ HTTP Parser: No favicon
Source: https://phvr.org/?y6i9iw4gm=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&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://phvr.org/?y6i9iw4gm=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&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://phvr.org/owa/ HTTP Parser: No <meta name="author".. found
Source: https://phvr.org/?y6i9iw4gm=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&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://phvr.org/?y6i9iw4gm=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&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://phvr.org/owa/ HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: ayssaless.com to https://phvr.org/?dataxx0=eyjhbgcioijiuzi1niisinr5cci6ikpxvcj9.eyj1cmwioijodhrwczovl3bodniub3jnlyisimrvbwfpbii6inbodniub3jniiwia2v5ijoiamy3wvhksu1fa0hkiiwicxjjijpudwxslcjpyxqioje3mjawndm0mzusimv4cci6mtcymda0mzu1nx0.jas1sod8yix7ia_730oawyfqg1kpzbxkgumi-kumulc
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /?dybkhjzu HTTP/1.1Host: ayssaless.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?dybkhjzu=7fd3278cbad230a46aea1749c768258a239f96a4595391908a87812351a895e43093a1c5c4e9f400c6baeab531aa312d260c1bdff35b93216f7c90c5166986c9 HTTP/1.1Host: ayssaless.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ayssaless.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/g/d2a97f6b6ec9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ayssaless.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fozv9/0x4AAAAAAAdTh0M8wTbaildE/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ayssaless.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=89da16dad8d74243 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fozv9/0x4AAAAAAAdTh0M8wTbaildE/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fozv9/0x4AAAAAAAdTh0M8wTbaildE/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ayssaless.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ayssaless.com/?dybkhjzu=7fd3278cbad230a46aea1749c768258a239f96a4595391908a87812351a895e43093a1c5c4e9f400c6baeab531aa312d260c1bdff35b93216f7c90c5166986c9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1171513691:1720042031:V-1DSJGSRzYWJ5RQHOROFwIaAUUuh9iSOzGOqOAfpJc/89da16dad8d74243/874531de73a4462 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89da16dad8d74243/1720043409263/BGklw8ERV6X92zV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fozv9/0x4AAAAAAAdTh0M8wTbaildE/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/89da16dad8d74243/1720043409263/BGklw8ERV6X92zV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/89da16dad8d74243/1720043409268/4cbea6bdec3ef6990ccfedda2ef1a55585db0d80cdc1a200bd58117d25703da1/KPMbw5S5tDAhQT0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fozv9/0x4AAAAAAAdTh0M8wTbaildE/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1171513691:1720042031:V-1DSJGSRzYWJ5RQHOROFwIaAUUuh9iSOzGOqOAfpJc/89da16dad8d74243/874531de73a4462 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1171513691:1720042031:V-1DSJGSRzYWJ5RQHOROFwIaAUUuh9iSOzGOqOAfpJc/89da16dad8d74243/874531de73a4462 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3BodnIub3JnLyIsImRvbWFpbiI6InBodnIub3JnIiwia2V5IjoiamY3WVhkSU1Fa0hKIiwicXJjIjpudWxsLCJpYXQiOjE3MjAwNDM0MzUsImV4cCI6MTcyMDA0MzU1NX0.JAs1Sod8yix7ia_730oaWYfQG1KpZbxKGumi-KumUlc HTTP/1.1Host: phvr.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ayssaless.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: phvr.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ayssaless.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw
Source: global traffic HTTP traffic detected: GET /owa/ HTTP/1.1Host: phvr.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ayssaless.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw
Source: global traffic HTTP traffic detected: GET /?y6i9iw4gm=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 HTTP/1.1Host: phvr.orgConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ayssaless.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag
Source: global traffic HTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_sw-M8KkV3_nBot-G1ImRcw2.js HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://phvr.org/?y6i9iw4gm=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-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; fpc=AlWXWngi0U1FhCT5sIeZshA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYi60qYMQ9lWmw4iaeh2qgGgrqKQhTfiK7R2V-RPfmTbsbuP6AN4n7mJdI6mzxYvsC_u3yfAN0Oq96_bCFrWqvnFNgwEKnklzvgMySH_XNtwbD8NEY1uWRX29VmYcozZJGQZgAavt8Fyxu9Qet_T8kjeg-ns4bnSH3NzXRQaSnhykgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Source: global traffic HTTP traffic detected: GET /?y6i9iw4gm=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&sso_reload=true HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://phvr.org/?y6i9iw4gm=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9ZDZhZjgwMWItNDI2My0yODUwLWU4NDItM2Y3ZmVlMDdmN2QwJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODU1NjQwMjM3NzA3NDIxOC4wZjU1ZmU3ZC1iZWM4LTRlNDctODVjNy05Yzk3ZTY3YjE4OTAmc3RhdGU9RGNzeEZvQWdEQVJSME9keElnRVROaHhITUxTV1hsLUtQOTNFRU1LLWJFdmtsWUI2bVdvVkxoZkFrSkx0NUtrNkhROTFIMGJpQWpJZG9EWWF2S0puYXh6WGU2VDN1OU1QAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; fpc=AlWXWngi0U1FhCT5sIeZshA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYi60qYMQ9lWmw4iaeh2qgGgrqKQhTfiK7R2V-RPfmTbsbuP6AN4n7mJdI6mzxYvsC_u3yfAN0Oq96_bCFrWqvnFNgwEKnklz
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://phvr.org/?y6i9iw4gm=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-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; fpc=AlWXWngi0U1FhCT5sIeZshA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYi60qYMQ9lWmw4iaeh2qgGgrqKQhTfiK7R2V-RPfmTbsbuP6AN4n7mJdI6mzxYvsC_u3yfAN0Oq96_bCFrWqvnFNgwEKnklzvgMySH_XNtwbD8NEY1uWRX29VmYcozZJGQZgAavt8Fyxu9Qet_T8kjeg-ns4bnSH3NzXRQaSnhykgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_mc5ac6ol0l4d2iaqspstyg2.css HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://phvr.org/?y6i9iw4gm=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_Kjlmc42uL0ATl_21eYcwVg2.js HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://phvr.org/?y6i9iw4gm=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_fo8rkc18qnhjh4wnzabsdg2.js HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://phvr.org/?y6i9iw4gm=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://phvr.org/?y6i9iw4gm=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA
Source: global traffic HTTP traffic detected: GET /owa/prefetch.aspx HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://phvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://phvr.org/?y6i9iw4gm=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://phvr.org/?y6i9iw4gm=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://phvr.org/?y6i9iw4gm=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://phvr.org/?y6i9iw4gm=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://phvr.org/?y6i9iw4gm=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://phvr.org/?y6i9iw4gm=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9ZDZhZjgwMWItNDI2My0yODUwLWU4NDItM2Y3ZmVlMDdmN2QwJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODU1NjQwMjM3NzA3NDIxOC4wZjU1ZmU3ZC1iZWM4LTRlNDctODVjNy05Yzk3ZTY3YjE4OTAmc3RhdGU9RGNzeEZvQWdEQVJSME9keElnRVROaHhITUxTV1hsLUtQOTNFRU1LLWJFdmtsWUI2bVdvVkxoZkFrSkx0NUtrNkhROTFIMGJpQWpJZG9EWWF2S0puYXh6WGU2VDN1OU1Q&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_76bb127b5869a5c6b8b3.js HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://phvr.org/?y6i9iw4gm=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9ZDZhZjgwMWItNDI2My0yODUwLWU4NDItM2Y3ZmVlMDdmN2QwJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODU1NjQwMjM3NzA3NDIxOC4wZjU1ZmU3ZC1iZWM4LTRlNDctODVjNy05Yzk3ZTY3YjE4OTAmc3RhdGU9RGNzeEZvQWdEQVJSME9keElnRVROaHhITUxTV1hsLUtQOTNFRU1LLWJFdmtsWUI2bVdvVkxoZkFrSkx0NUtrNkhROTFIMGJpQWpJZG9EWWF2S0puYXh6WGU2VDN1OU1Q&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg HTTP/1.1Host: phvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png HTTP/1.1Host: phvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg HTTP/1.1Host: phvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: phvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: phvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: phvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA; brcap=0
Source: global traffic HTTP traffic detected: GET /owa/ HTTP/1.1Host: phvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=jf7YXdIMEkHJ; qPdM.sig=JzExGlp4bLAx1cNMyhVmMjKQCYw; ClientId=8DD7D1DBE24E4DA7A257935551B595D8; OIDC=1; OpenIdConnect.nonce.v3.r4de45POxQ3HJYiJGcLMQCWXDACqZRwI8GYEzI6XDak=638556402377074218.0f55fe7d-bec8-4e47-85c7-9c97e67b1890; X-OWA-RedirectHistory=ArLym14BKqa8LKqb3Ag; esctx-3irMWGpLqqA=AQABCQEAAAApTwJmzXqdR4BN2miheQMYuCbasr6VflTvI7fdGUB8JXyH5-fw56k8A20F-Yv3Z_-TJtNxn04gZWTQOhb-abVo4kaTpyjZH-6gAsGiY4Yn9Zz-EfNhWeRCo8Btrsa_WLU9m1qolxBTOGg9FeJRC5CFUQq4uzgbcumI-A1nZua-LyAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYJJawS2XnqoM9dVpUOBTer35wMkYYd4wNnB5aJVoq4OFJ1D4MyfoygEID6e-bHijZ_nlkC4gL67pjZSnQZ2wSVemaqPCSUQemO5pmi1PRjXwgAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYHV7FYJ0tG9Z8bti6bgPk_xWhq7TQsk8_lTLhQ2H6JS98w_bDYQekYbb7T_l5DqC27WqESSf6nBU0TkqytuB5YXANBz8LImiT9XUjHi6BPSaWrN7NgpyDdRCn32ARjt6Mczu94SsXVINMR2MZbZwGelA9yAaq17V7jUSoOcZfTzQgAA; esctx-mV4bw3rMXwY=AQABCQEAAAApTwJmzXqdR4BN2miheQMYmRah8zLuxzyyKzUVOPvvP2p9wXCcRabDo2vaDDZE2qalj5wSl3TTzqnWElYiB6HS7E8BfqUZxNsL0rSrdqwAqSzwCO1sGQ4woaCqmkJTY6fDAs_6O4OXkRKuuvzQ_Dtrfqc1gt2Kzyo9zLVRPaH41yAA; fpc=AlWXWngi0U1FhCT5sIeZshCerOTJAQAAALC-F94OAAAA; brcap=0
Source: global traffic DNS traffic detected: DNS query: ayssaless.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: phvr.org
Source: global traffic DNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: outlook.office365.com
Source: global traffic DNS traffic detected: DNS query: r4.res.office365.com
Source: global traffic DNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global traffic DNS traffic detected: DNS query: c.s-microsoft.com
Source: global traffic DNS traffic detected: DNS query: assets.onestore.ms
Source: global traffic DNS traffic detected: DNS query: i.s-microsoft.com
Source: unknown HTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1171513691:1720042031:V-1DSJGSRzYWJ5RQHOROFwIaAUUuh9iSOzGOqOAfpJc/89da16dad8d74243/874531de73a4462 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2803sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 874531de73a4462sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/fozv9/0x4AAAAAAAdTh0M8wTbaildE/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 21:50:11 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: OQZm1lmfv5lSFl5zkpd1mg==$PiuAopnlIF5uzjuwNnMDbA==Server: cloudflareCF-RAY: 89da16f6ee397c96-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 21:50:13 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: PpkbhAtHODhUaZvJKnVcOw==$jfPq2Z3HKzMfIT7FEA0L0A==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 89da17080b531a07-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 21:50:35 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: RcdQqNcCslN4/Tll6f19ww==$DYlEzP/PLzjtZx3UmPtPXQ==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 89da178e7ffcc330-EWRalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateSet-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlyStrict-Transport-Security: max-age=31536000; includeSubDomainsP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 0f7d1001-92e2-4a2d-b6d1-c30d9a200f00x-ms-ests-server: 2.1.18399.9 - NCUS ProdSlicesnel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.PReferrer-Policy: strict-origin-when-cross-originDate: Wed, 03 Jul 2024 21:50:40 GMTConnection: closeContent-Length: 0Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
Source: chromecache_113.2.dr, chromecache_141.2.dr String found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_106.2.dr, chromecache_136.2.dr String found in binary or memory: http://knockoutjs.com/
Source: chromecache_106.2.dr String found in binary or memory: http://www.json.org/json2.js
Source: chromecache_106.2.dr, chromecache_136.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_136.2.dr String found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_144.2.dr, chromecache_118.2.dr String found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_106.2.dr String found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-2.min.js
Source: chromecache_100.2.dr String found in binary or memory: https://login.microsoftonline.com
Source: chromecache_100.2.dr String found in binary or memory: https://login.windows-ppe.net
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engine Classification label: mal80.phis.win@22/109@38/7
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1852,i,12767476324253814656,13431870517047841025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ayssaless.com/?dybkhjzu"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1852,i,12767476324253814656,13431870517047841025,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs