Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dvmtp.r.ag.d.sendibm3.com/mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeR

Overview

General Information

Sample URL:https://dvmtp.r.ag.d.sendibm3.com/mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeR
Analysis ID:1487427
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 4176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1960,i,15926172088192775073,14715294364562404812,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dvmtp.r.ag.d.sendibm3.com/mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeR" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://dvmtp.r.ag.d.sendibm3.com/mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeRLLM: Score: 9 Reasons: The URL and domain do not match any legitimate IBM domain, the message suggests suspicious activity, and the link to contact the sender of the email is unusual for a legitimate site. DOM: 0.0.pages.csv
Source: https://dvmtp.r.ag.d.sendibm3.com/mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeRHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:64383 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeR HTTP/1.1Host: dvmtp.r.ag.d.sendibm3.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dvmtp.r.ag.d.sendibm3.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dvmtp.r.ag.d.sendibm3.com/mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeRAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dvmtp.r.ag.d.sendibm3.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: dvmtp.r.ag.d.sendibm3.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 64387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64387
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@21/2@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1960,i,15926172088192775073,14715294364562404812,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dvmtp.r.ag.d.sendibm3.com/mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeR"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1960,i,15926172088192775073,14715294364562404812,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://dvmtp.r.ag.d.sendibm3.com/mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeR0%Avira URL Cloudsafe
https://dvmtp.r.ag.d.sendibm3.com/mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeR0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dvmtp.r.ag.d.sendibm3.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    r1.mailin.fr
    1.179.112.195
    truefalse
      unknown
      www.google.com
      142.250.74.196
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          dvmtp.r.ag.d.sendibm3.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://dvmtp.r.ag.d.sendibm3.com/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://dvmtp.r.ag.d.sendibm3.com/mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeRtrue
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              1.179.112.195
              r1.mailin.frAustralia
              9723ISEEK-AS-APiseekCommunicationsPtyLtdAUfalse
              1.179.112.197
              unknownAustralia
              9723ISEEK-AS-APiseekCommunicationsPtyLtdAUfalse
              142.250.74.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1487427
              Start date and time:2024-08-04 03:39:01 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 35s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://dvmtp.r.ag.d.sendibm3.com/mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeR
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.phis.win@21/2@6/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.99, 64.233.184.84, 142.250.184.238, 34.104.35.123, 13.85.23.86, 199.232.214.172, 192.229.221.95, 20.242.39.171, 52.165.164.15, 142.250.186.35
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text
              Category:downloaded
              Size (bytes):1238
              Entropy (8bit):5.369619985639332
              Encrypted:false
              SSDEEP:24:hMNmlhsTsft+0NzIhCnox3d+esOLo/Rc/57lY1z0Xl/UslYRXVQZNvH7:ImgIF7IhCnu3d+esOk/Rc/57lYeV/BYo
              MD5:721CE8C2FA127E87489BDE8560D9211B
              SHA1:2AC566454513C48A492352663F1C77642D67FA33
              SHA-256:559B2767E2EB4478A7CC935CABFFF18B4D0F9F3DE82052180FD807BE842CB163
              SHA-512:14C010A2BBC107B8B49391C926F00EF64D5B5219F4836678F8AE6C9A119F5FB8F75A255DD7FC963F1D8C7EC87657345982D0DAEF281B18401DE5C59B79FA923A
              Malicious:false
              Reputation:low
              URL:https://dvmtp.r.ag.d.sendibm3.com/mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeR
              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />...<title>Brevo | Blocked client</title>..</head>..<body style="background-color:#efefef;">...<style>.....wrap-404 {width:900px; margin:0px auto; text-align:center;}.....wrap-404 .blue-404 {width:702px; margin:20px auto; height:331px; background:url(/public/images/404.png) no-repeat left top;}.....wrap-404 .txt52px {font:normal 52px Arial; color:#555555; padding:50px 0px;}....p {font:normal 22px Arial; color:#555;}....p a {color:#0088CC; text-decoration:none; font-style: italic;}...</style>...<div class="wrap-404">....<div class="txt52px" style="padding-bottom:30px;">.....<p class="txt52px" style="padding-bottom:20px;font-size:24px;">We have found some suspicious activity in this client's account and this link had been blocked for your safety.</
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Aug 4, 2024 03:39:51.348617077 CEST49675443192.168.2.4173.222.162.32
              Aug 4, 2024 03:39:59.935694933 CEST49735443192.168.2.41.179.112.195
              Aug 4, 2024 03:39:59.935741901 CEST443497351.179.112.195192.168.2.4
              Aug 4, 2024 03:39:59.935857058 CEST49735443192.168.2.41.179.112.195
              Aug 4, 2024 03:39:59.936033964 CEST49736443192.168.2.41.179.112.195
              Aug 4, 2024 03:39:59.936045885 CEST443497361.179.112.195192.168.2.4
              Aug 4, 2024 03:39:59.936105013 CEST49736443192.168.2.41.179.112.195
              Aug 4, 2024 03:39:59.936335087 CEST49735443192.168.2.41.179.112.195
              Aug 4, 2024 03:39:59.936348915 CEST443497351.179.112.195192.168.2.4
              Aug 4, 2024 03:39:59.936553001 CEST49736443192.168.2.41.179.112.195
              Aug 4, 2024 03:39:59.936561108 CEST443497361.179.112.195192.168.2.4
              Aug 4, 2024 03:40:00.585305929 CEST443497361.179.112.195192.168.2.4
              Aug 4, 2024 03:40:00.585551977 CEST49736443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:00.585566044 CEST443497361.179.112.195192.168.2.4
              Aug 4, 2024 03:40:00.587204933 CEST443497361.179.112.195192.168.2.4
              Aug 4, 2024 03:40:00.587379932 CEST49736443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:00.588197947 CEST49736443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:00.588296890 CEST443497361.179.112.195192.168.2.4
              Aug 4, 2024 03:40:00.588408947 CEST49736443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:00.588417053 CEST443497361.179.112.195192.168.2.4
              Aug 4, 2024 03:40:00.630352974 CEST49736443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:00.685134888 CEST443497351.179.112.195192.168.2.4
              Aug 4, 2024 03:40:00.685419083 CEST49735443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:00.685432911 CEST443497351.179.112.195192.168.2.4
              Aug 4, 2024 03:40:00.689004898 CEST443497351.179.112.195192.168.2.4
              Aug 4, 2024 03:40:00.689611912 CEST49735443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:00.689939022 CEST49735443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:00.690103054 CEST443497351.179.112.195192.168.2.4
              Aug 4, 2024 03:40:00.740343094 CEST49735443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:00.740355015 CEST443497351.179.112.195192.168.2.4
              Aug 4, 2024 03:40:00.786761045 CEST49735443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:00.920412064 CEST443497361.179.112.195192.168.2.4
              Aug 4, 2024 03:40:00.920698881 CEST443497361.179.112.195192.168.2.4
              Aug 4, 2024 03:40:00.920854092 CEST49736443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:00.921220064 CEST49736443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:00.921241999 CEST443497361.179.112.195192.168.2.4
              Aug 4, 2024 03:40:00.969233036 CEST49735443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:01.016505003 CEST443497351.179.112.195192.168.2.4
              Aug 4, 2024 03:40:01.152458906 CEST443497351.179.112.195192.168.2.4
              Aug 4, 2024 03:40:01.152662992 CEST443497351.179.112.195192.168.2.4
              Aug 4, 2024 03:40:01.152712107 CEST49735443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:01.154201984 CEST49735443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:01.154226065 CEST443497351.179.112.195192.168.2.4
              Aug 4, 2024 03:40:01.154236078 CEST49735443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:01.154264927 CEST49735443192.168.2.41.179.112.195
              Aug 4, 2024 03:40:01.176408052 CEST49739443192.168.2.41.179.112.197
              Aug 4, 2024 03:40:01.176513910 CEST443497391.179.112.197192.168.2.4
              Aug 4, 2024 03:40:01.176592112 CEST49739443192.168.2.41.179.112.197
              Aug 4, 2024 03:40:01.176789999 CEST49739443192.168.2.41.179.112.197
              Aug 4, 2024 03:40:01.176836014 CEST443497391.179.112.197192.168.2.4
              Aug 4, 2024 03:40:01.883259058 CEST443497391.179.112.197192.168.2.4
              Aug 4, 2024 03:40:01.904234886 CEST49739443192.168.2.41.179.112.197
              Aug 4, 2024 03:40:01.904304981 CEST443497391.179.112.197192.168.2.4
              Aug 4, 2024 03:40:01.905862093 CEST443497391.179.112.197192.168.2.4
              Aug 4, 2024 03:40:01.906035900 CEST49739443192.168.2.41.179.112.197
              Aug 4, 2024 03:40:01.922643900 CEST49739443192.168.2.41.179.112.197
              Aug 4, 2024 03:40:01.922775984 CEST49739443192.168.2.41.179.112.197
              Aug 4, 2024 03:40:01.922846079 CEST443497391.179.112.197192.168.2.4
              Aug 4, 2024 03:40:01.972901106 CEST49739443192.168.2.41.179.112.197
              Aug 4, 2024 03:40:01.972939014 CEST443497391.179.112.197192.168.2.4
              Aug 4, 2024 03:40:02.019685030 CEST49739443192.168.2.41.179.112.197
              Aug 4, 2024 03:40:02.363327980 CEST443497391.179.112.197192.168.2.4
              Aug 4, 2024 03:40:02.363468885 CEST443497391.179.112.197192.168.2.4
              Aug 4, 2024 03:40:02.363535881 CEST49739443192.168.2.41.179.112.197
              Aug 4, 2024 03:40:02.378479004 CEST49740443192.168.2.4142.250.74.196
              Aug 4, 2024 03:40:02.378560066 CEST44349740142.250.74.196192.168.2.4
              Aug 4, 2024 03:40:02.378670931 CEST49740443192.168.2.4142.250.74.196
              Aug 4, 2024 03:40:02.379112005 CEST49740443192.168.2.4142.250.74.196
              Aug 4, 2024 03:40:02.379188061 CEST44349740142.250.74.196192.168.2.4
              Aug 4, 2024 03:40:02.380937099 CEST49739443192.168.2.41.179.112.197
              Aug 4, 2024 03:40:02.380985022 CEST443497391.179.112.197192.168.2.4
              Aug 4, 2024 03:40:03.021930933 CEST44349740142.250.74.196192.168.2.4
              Aug 4, 2024 03:40:03.022778988 CEST49740443192.168.2.4142.250.74.196
              Aug 4, 2024 03:40:03.022838116 CEST44349740142.250.74.196192.168.2.4
              Aug 4, 2024 03:40:03.024466038 CEST44349740142.250.74.196192.168.2.4
              Aug 4, 2024 03:40:03.024540901 CEST49740443192.168.2.4142.250.74.196
              Aug 4, 2024 03:40:03.039391994 CEST49740443192.168.2.4142.250.74.196
              Aug 4, 2024 03:40:03.039622068 CEST44349740142.250.74.196192.168.2.4
              Aug 4, 2024 03:40:03.087181091 CEST49740443192.168.2.4142.250.74.196
              Aug 4, 2024 03:40:03.087239027 CEST44349740142.250.74.196192.168.2.4
              Aug 4, 2024 03:40:03.133860111 CEST49740443192.168.2.4142.250.74.196
              Aug 4, 2024 03:40:03.208085060 CEST49741443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:03.208167076 CEST44349741184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:03.208276987 CEST49741443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:03.211509943 CEST49741443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:03.211586952 CEST44349741184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:03.877661943 CEST44349741184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:03.877846003 CEST49741443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:03.885320902 CEST49741443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:03.885371923 CEST44349741184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:03.885801077 CEST44349741184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:03.930857897 CEST49741443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:03.932460070 CEST49741443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:03.976545095 CEST44349741184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:04.455104113 CEST44349741184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:04.455172062 CEST44349741184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:04.455401897 CEST49741443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:04.455543995 CEST49741443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:04.455583096 CEST44349741184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:04.455622911 CEST49741443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:04.455637932 CEST44349741184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:04.571136951 CEST49742443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:04.571218014 CEST44349742184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:04.571305990 CEST49742443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:04.581764936 CEST49742443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:04.581836939 CEST44349742184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:05.237025023 CEST44349742184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:05.237133026 CEST49742443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:05.238967896 CEST49742443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:05.238996983 CEST44349742184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:05.239356041 CEST44349742184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:05.241251945 CEST49742443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:05.288544893 CEST44349742184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:05.761497021 CEST44349742184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:05.761584044 CEST44349742184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:05.761682987 CEST49742443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:05.764070034 CEST49742443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:05.764157057 CEST44349742184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:05.764200926 CEST49742443192.168.2.4184.28.90.27
              Aug 4, 2024 03:40:05.764219046 CEST44349742184.28.90.27192.168.2.4
              Aug 4, 2024 03:40:12.942982912 CEST44349740142.250.74.196192.168.2.4
              Aug 4, 2024 03:40:12.943167925 CEST44349740142.250.74.196192.168.2.4
              Aug 4, 2024 03:40:12.943358898 CEST49740443192.168.2.4142.250.74.196
              Aug 4, 2024 03:40:15.246296883 CEST49740443192.168.2.4142.250.74.196
              Aug 4, 2024 03:40:15.246357918 CEST44349740142.250.74.196192.168.2.4
              Aug 4, 2024 03:40:17.093651056 CEST4972380192.168.2.4199.232.210.172
              Aug 4, 2024 03:40:17.099107027 CEST8049723199.232.210.172192.168.2.4
              Aug 4, 2024 03:40:17.099255085 CEST4972380192.168.2.4199.232.210.172
              Aug 4, 2024 03:40:20.667685986 CEST6438353192.168.2.41.1.1.1
              Aug 4, 2024 03:40:20.672552109 CEST53643831.1.1.1192.168.2.4
              Aug 4, 2024 03:40:20.672616959 CEST6438353192.168.2.41.1.1.1
              Aug 4, 2024 03:40:20.672665119 CEST6438353192.168.2.41.1.1.1
              Aug 4, 2024 03:40:20.677454948 CEST53643831.1.1.1192.168.2.4
              Aug 4, 2024 03:40:21.151849985 CEST53643831.1.1.1192.168.2.4
              Aug 4, 2024 03:40:21.152503014 CEST6438353192.168.2.41.1.1.1
              Aug 4, 2024 03:40:21.158083916 CEST53643831.1.1.1192.168.2.4
              Aug 4, 2024 03:40:21.158142090 CEST6438353192.168.2.41.1.1.1
              Aug 4, 2024 03:41:02.101850986 CEST64387443192.168.2.4142.250.74.196
              Aug 4, 2024 03:41:02.101932049 CEST44364387142.250.74.196192.168.2.4
              Aug 4, 2024 03:41:02.102057934 CEST64387443192.168.2.4142.250.74.196
              Aug 4, 2024 03:41:02.102469921 CEST64387443192.168.2.4142.250.74.196
              Aug 4, 2024 03:41:02.102523088 CEST44364387142.250.74.196192.168.2.4
              Aug 4, 2024 03:41:02.738893032 CEST44364387142.250.74.196192.168.2.4
              Aug 4, 2024 03:41:02.739157915 CEST64387443192.168.2.4142.250.74.196
              Aug 4, 2024 03:41:02.739221096 CEST44364387142.250.74.196192.168.2.4
              Aug 4, 2024 03:41:02.740325928 CEST44364387142.250.74.196192.168.2.4
              Aug 4, 2024 03:41:02.740679979 CEST64387443192.168.2.4142.250.74.196
              Aug 4, 2024 03:41:02.740863085 CEST44364387142.250.74.196192.168.2.4
              Aug 4, 2024 03:41:02.787658930 CEST64387443192.168.2.4142.250.74.196
              Aug 4, 2024 03:41:03.396647930 CEST4972480192.168.2.4199.232.210.172
              Aug 4, 2024 03:41:03.402228117 CEST8049724199.232.210.172192.168.2.4
              Aug 4, 2024 03:41:03.402295113 CEST4972480192.168.2.4199.232.210.172
              Aug 4, 2024 03:41:12.666351080 CEST44364387142.250.74.196192.168.2.4
              Aug 4, 2024 03:41:12.666502953 CEST44364387142.250.74.196192.168.2.4
              Aug 4, 2024 03:41:12.666655064 CEST64387443192.168.2.4142.250.74.196
              Aug 4, 2024 03:41:13.089838028 CEST64387443192.168.2.4142.250.74.196
              Aug 4, 2024 03:41:13.089903116 CEST44364387142.250.74.196192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Aug 4, 2024 03:39:58.428823948 CEST53576261.1.1.1192.168.2.4
              Aug 4, 2024 03:39:58.494916916 CEST53614141.1.1.1192.168.2.4
              Aug 4, 2024 03:39:59.545485020 CEST53625651.1.1.1192.168.2.4
              Aug 4, 2024 03:39:59.923176050 CEST6482253192.168.2.41.1.1.1
              Aug 4, 2024 03:39:59.923508883 CEST4962453192.168.2.41.1.1.1
              Aug 4, 2024 03:39:59.933777094 CEST53496241.1.1.1192.168.2.4
              Aug 4, 2024 03:39:59.934987068 CEST53648221.1.1.1192.168.2.4
              Aug 4, 2024 03:40:01.159549952 CEST5201153192.168.2.41.1.1.1
              Aug 4, 2024 03:40:01.160847902 CEST4973553192.168.2.41.1.1.1
              Aug 4, 2024 03:40:01.175090075 CEST53497351.1.1.1192.168.2.4
              Aug 4, 2024 03:40:01.176004887 CEST53520111.1.1.1192.168.2.4
              Aug 4, 2024 03:40:02.051129103 CEST5515153192.168.2.41.1.1.1
              Aug 4, 2024 03:40:02.051667929 CEST5193753192.168.2.41.1.1.1
              Aug 4, 2024 03:40:02.364628077 CEST53551511.1.1.1192.168.2.4
              Aug 4, 2024 03:40:02.364639997 CEST53519371.1.1.1192.168.2.4
              Aug 4, 2024 03:40:14.994611025 CEST138138192.168.2.4192.168.2.255
              Aug 4, 2024 03:40:16.612166882 CEST53568881.1.1.1192.168.2.4
              Aug 4, 2024 03:40:20.667256117 CEST53644851.1.1.1192.168.2.4
              Aug 4, 2024 03:40:58.062750101 CEST53633461.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Aug 4, 2024 03:39:59.923176050 CEST192.168.2.41.1.1.10x7877Standard query (0)dvmtp.r.ag.d.sendibm3.comA (IP address)IN (0x0001)false
              Aug 4, 2024 03:39:59.923508883 CEST192.168.2.41.1.1.10xd9eeStandard query (0)dvmtp.r.ag.d.sendibm3.com65IN (0x0001)false
              Aug 4, 2024 03:40:01.159549952 CEST192.168.2.41.1.1.10xd276Standard query (0)dvmtp.r.ag.d.sendibm3.comA (IP address)IN (0x0001)false
              Aug 4, 2024 03:40:01.160847902 CEST192.168.2.41.1.1.10xd446Standard query (0)dvmtp.r.ag.d.sendibm3.com65IN (0x0001)false
              Aug 4, 2024 03:40:02.051129103 CEST192.168.2.41.1.1.10x793eStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Aug 4, 2024 03:40:02.051667929 CEST192.168.2.41.1.1.10x2c5cStandard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Aug 4, 2024 03:39:59.933777094 CEST1.1.1.1192.168.2.40xd9eeNo error (0)dvmtp.r.ag.d.sendibm3.comr.mailin.frCNAME (Canonical name)IN (0x0001)false
              Aug 4, 2024 03:39:59.934987068 CEST1.1.1.1192.168.2.40x7877No error (0)dvmtp.r.ag.d.sendibm3.comr.mailin.frCNAME (Canonical name)IN (0x0001)false
              Aug 4, 2024 03:39:59.934987068 CEST1.1.1.1192.168.2.40x7877No error (0)r.mailin.frr1.mailin.frCNAME (Canonical name)IN (0x0001)false
              Aug 4, 2024 03:39:59.934987068 CEST1.1.1.1192.168.2.40x7877No error (0)r1.mailin.fr1.179.112.195A (IP address)IN (0x0001)false
              Aug 4, 2024 03:39:59.934987068 CEST1.1.1.1192.168.2.40x7877No error (0)r1.mailin.fr1.179.112.197A (IP address)IN (0x0001)false
              Aug 4, 2024 03:39:59.934987068 CEST1.1.1.1192.168.2.40x7877No error (0)r1.mailin.fr1.179.112.196A (IP address)IN (0x0001)false
              Aug 4, 2024 03:40:01.175090075 CEST1.1.1.1192.168.2.40xd446No error (0)dvmtp.r.ag.d.sendibm3.comr.mailin.frCNAME (Canonical name)IN (0x0001)false
              Aug 4, 2024 03:40:01.176004887 CEST1.1.1.1192.168.2.40xd276No error (0)dvmtp.r.ag.d.sendibm3.comr.mailin.frCNAME (Canonical name)IN (0x0001)false
              Aug 4, 2024 03:40:01.176004887 CEST1.1.1.1192.168.2.40xd276No error (0)r.mailin.frr1.mailin.frCNAME (Canonical name)IN (0x0001)false
              Aug 4, 2024 03:40:01.176004887 CEST1.1.1.1192.168.2.40xd276No error (0)r1.mailin.fr1.179.112.197A (IP address)IN (0x0001)false
              Aug 4, 2024 03:40:01.176004887 CEST1.1.1.1192.168.2.40xd276No error (0)r1.mailin.fr1.179.112.196A (IP address)IN (0x0001)false
              Aug 4, 2024 03:40:01.176004887 CEST1.1.1.1192.168.2.40xd276No error (0)r1.mailin.fr1.179.112.195A (IP address)IN (0x0001)false
              Aug 4, 2024 03:40:02.364628077 CEST1.1.1.1192.168.2.40x793eNo error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
              Aug 4, 2024 03:40:02.364639997 CEST1.1.1.1192.168.2.40x2c5cNo error (0)www.google.com65IN (0x0001)false
              Aug 4, 2024 03:40:16.559511900 CEST1.1.1.1192.168.2.40x457aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Aug 4, 2024 03:40:16.559511900 CEST1.1.1.1192.168.2.40x457aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Aug 4, 2024 03:40:17.949495077 CEST1.1.1.1192.168.2.40xff9fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 4, 2024 03:40:17.949495077 CEST1.1.1.1192.168.2.40xff9fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              • dvmtp.r.ag.d.sendibm3.com
              • https:
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.4497361.179.112.1954433236C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-04 01:40:00 UTC720OUTGET /mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeR HTTP/1.1
              Host: dvmtp.r.ag.d.sendibm3.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-04 01:40:00 UTC269INHTTP/1.1 451 Unavailable For Legal Reasons
              Content-Length: 1238
              Content-Type: text/html; charset=utf-8
              Date: Sun, 04 Aug 2024 01:40:00 GMT
              X-Content-Type-Options: nosniff
              X-Sib-Server: gke-public-cluster-v2-1-179-112-141
              X-Xss-Protection: 1
              Connection: close
              2024-08-04 01:40:00 UTC917INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e
              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>
              2024-08-04 01:40:00 UTC321INData Raw: 61 63 74 69 76 69 74 79 20 69 6e 20 74 68 69 73 20 63 6c 69 65 6e 74 27 73 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 74 68 69 73 20 6c 69 6e 6b 20 68 61 64 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 66 6f 72 20 79 6f 75 72 20 73 61 66 65 74 79 2e 3c 2f 70 3e 0a 09 09 09 09 3c 70 20 63 6c 61 73 73 3d 22 74 78 74 35 32 70 78 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 20 30 20 30 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 22 3e 20 57 65 20 61 70 6f 6c 6f 67 69 73 65 20 66 6f 72 20 61 6e 79 20 69 6e 63 6f 6e 76 65 6e 69 65 6e 63 65 20 63 61 75 73 65 64 2e 20 3c 62 72 3e 20 49 66 20 79 6f 75 20 74 68 69 6e 6b 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 73 61 66 65 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63
              Data Ascii: activity in this client's account and this link had been blocked for your safety.</p><p class="txt52px" style="padding:10px 0 0 0; margin:0;font-size:24px;"> We apologise for any inconvenience caused. <br> If you think the link is safe, please contac


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.4497351.179.112.1954433236C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-04 01:40:00 UTC658OUTGET /favicon.ico HTTP/1.1
              Host: dvmtp.r.ag.d.sendibm3.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://dvmtp.r.ag.d.sendibm3.com/mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeR
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-04 01:40:01 UTC330INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Content-Length: 0
              Content-Type: image/x-icon
              Date: Sun, 04 Aug 2024 01:40:01 GMT
              Etag: "65f97b52-0"
              Last-Modified: Tue, 19 Mar 2024 11:47:30 GMT
              Server: nginx
              X-Content-Type-Options: nosniff
              X-Sib-Server: gke-public-cluster-v2-1-179-112-175
              X-Xss-Protection: 1
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.4497391.179.112.1974433236C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-08-04 01:40:01 UTC360OUTGET /favicon.ico HTTP/1.1
              Host: dvmtp.r.ag.d.sendibm3.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-08-04 01:40:02 UTC330INHTTP/1.1 200 OK
              Accept-Ranges: bytes
              Content-Length: 0
              Content-Type: image/x-icon
              Date: Sun, 04 Aug 2024 01:40:02 GMT
              Etag: "65f97b52-0"
              Last-Modified: Tue, 19 Mar 2024 11:47:30 GMT
              Server: nginx
              X-Content-Type-Options: nosniff
              X-Sib-Server: gke-public-cluster-v2-1-179-112-170
              X-Xss-Protection: 1
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449741184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-08-04 01:40:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-08-04 01:40:04 UTC494INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=54328
              Date: Sun, 04 Aug 2024 01:40:04 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.449742184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-08-04 01:40:05 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-08-04 01:40:05 UTC514INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=54372
              Date: Sun, 04 Aug 2024 01:40:05 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-08-04 01:40:05 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:21:39:54
              Start date:03/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:21:39:56
              Start date:03/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1960,i,15926172088192775073,14715294364562404812,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:21:39:58
              Start date:03/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dvmtp.r.ag.d.sendibm3.com/mk/un/sh/1t6AVsdYhqSR1o1yYHZUELgBUnazHr/j54QtPSXoIeR"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly