Edit tour

Windows Analysis Report
https://match.deepintent.com

Overview

General Information

Sample URL:https://match.deepintent.com
Analysis ID:1568918
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2220,i,6398123493951136705,11178195556155842909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://match.deepintent.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: match.deepintent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: match.deepintent.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: match.deepintent.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundvary: Origin,Access-Control-Request-Method,Access-Control-Request-Headerscontent-length: 0date: Thu, 05 Dec 2024 07:04:25 GMTserver: cconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundvary: Origin,Access-Control-Request-Method,Access-Control-Request-Headerscontent-length: 0date: Thu, 05 Dec 2024 07:04:38 GMTserver: aconnection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: unknown0.win@18/0@4/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2220,i,6398123493951136705,11178195556155842909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://match.deepintent.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2220,i,6398123493951136705,11178195556155842909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1568918 URL: https://match.deepintent.com Startdate: 05/12/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 239.255.255.250 unknown Reserved 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 www.google.com 142.250.181.68, 443, 49738 GOOGLEUS United States 10->15 17 m.deepintent.com 8.18.47.7, 443, 49740, 49741 GMCRUS United States 10->17 19 match.deepintent.com 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://match.deepintent.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
m.deepintent.com
8.18.47.7
truefalse
    high
    www.google.com
    142.250.181.68
    truefalse
      high
      match.deepintent.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://match.deepintent.com/false
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          8.18.47.7
          m.deepintent.comUnited States
          32662GMCRUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.181.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1568918
          Start date and time:2024-12-05 08:03:26 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 47s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://match.deepintent.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@18/0@4/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.19.227, 64.233.161.84, 172.217.19.238, 172.217.17.78, 172.217.17.46
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://match.deepintent.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 43
          • 443 (HTTPS)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Dec 5, 2024 08:04:22.253452063 CET49738443192.168.2.4142.250.181.68
          Dec 5, 2024 08:04:22.253493071 CET44349738142.250.181.68192.168.2.4
          Dec 5, 2024 08:04:22.253566980 CET49738443192.168.2.4142.250.181.68
          Dec 5, 2024 08:04:22.253751993 CET49738443192.168.2.4142.250.181.68
          Dec 5, 2024 08:04:22.253766060 CET44349738142.250.181.68192.168.2.4
          Dec 5, 2024 08:04:23.948204041 CET44349738142.250.181.68192.168.2.4
          Dec 5, 2024 08:04:23.972691059 CET49738443192.168.2.4142.250.181.68
          Dec 5, 2024 08:04:23.972721100 CET44349738142.250.181.68192.168.2.4
          Dec 5, 2024 08:04:23.973707914 CET44349738142.250.181.68192.168.2.4
          Dec 5, 2024 08:04:23.973763943 CET49738443192.168.2.4142.250.181.68
          Dec 5, 2024 08:04:23.981456995 CET49738443192.168.2.4142.250.181.68
          Dec 5, 2024 08:04:23.981513023 CET44349738142.250.181.68192.168.2.4
          Dec 5, 2024 08:04:24.028332949 CET49738443192.168.2.4142.250.181.68
          Dec 5, 2024 08:04:24.028341055 CET44349738142.250.181.68192.168.2.4
          Dec 5, 2024 08:04:24.083676100 CET49738443192.168.2.4142.250.181.68
          Dec 5, 2024 08:04:24.118376970 CET49740443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:24.118410110 CET443497408.18.47.7192.168.2.4
          Dec 5, 2024 08:04:24.118464947 CET49740443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:24.118809938 CET49741443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:24.118863106 CET443497418.18.47.7192.168.2.4
          Dec 5, 2024 08:04:24.118904114 CET49741443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:24.119033098 CET49740443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:24.119050980 CET443497408.18.47.7192.168.2.4
          Dec 5, 2024 08:04:24.119239092 CET49741443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:24.119251966 CET443497418.18.47.7192.168.2.4
          Dec 5, 2024 08:04:25.344666004 CET443497418.18.47.7192.168.2.4
          Dec 5, 2024 08:04:25.344944954 CET49741443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:25.344969988 CET443497418.18.47.7192.168.2.4
          Dec 5, 2024 08:04:25.345011950 CET443497408.18.47.7192.168.2.4
          Dec 5, 2024 08:04:25.345360994 CET49740443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:25.345385075 CET443497408.18.47.7192.168.2.4
          Dec 5, 2024 08:04:25.346004963 CET443497418.18.47.7192.168.2.4
          Dec 5, 2024 08:04:25.346138000 CET49741443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:25.346460104 CET443497408.18.47.7192.168.2.4
          Dec 5, 2024 08:04:25.346615076 CET49740443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:25.349267960 CET49740443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:25.349328041 CET443497408.18.47.7192.168.2.4
          Dec 5, 2024 08:04:25.349627972 CET49740443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:25.349634886 CET443497408.18.47.7192.168.2.4
          Dec 5, 2024 08:04:25.350956917 CET49741443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:25.351035118 CET443497418.18.47.7192.168.2.4
          Dec 5, 2024 08:04:25.397604942 CET49740443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:25.397648096 CET49741443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:25.397665977 CET443497418.18.47.7192.168.2.4
          Dec 5, 2024 08:04:25.450722933 CET49741443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:25.778820992 CET443497408.18.47.7192.168.2.4
          Dec 5, 2024 08:04:25.778888941 CET443497408.18.47.7192.168.2.4
          Dec 5, 2024 08:04:25.778981924 CET49740443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:25.779405117 CET49740443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:25.779428005 CET443497408.18.47.7192.168.2.4
          Dec 5, 2024 08:04:33.640917063 CET44349738142.250.181.68192.168.2.4
          Dec 5, 2024 08:04:33.640974998 CET44349738142.250.181.68192.168.2.4
          Dec 5, 2024 08:04:33.641057014 CET49738443192.168.2.4142.250.181.68
          Dec 5, 2024 08:04:34.647495031 CET49738443192.168.2.4142.250.181.68
          Dec 5, 2024 08:04:34.647521973 CET44349738142.250.181.68192.168.2.4
          Dec 5, 2024 08:04:39.143002987 CET49748443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:39.143029928 CET443497488.18.47.7192.168.2.4
          Dec 5, 2024 08:04:39.143105984 CET49748443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:39.143471003 CET49748443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:39.143481970 CET443497488.18.47.7192.168.2.4
          Dec 5, 2024 08:04:39.150763988 CET49741443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:39.195355892 CET443497418.18.47.7192.168.2.4
          Dec 5, 2024 08:04:39.470707893 CET443497418.18.47.7192.168.2.4
          Dec 5, 2024 08:04:39.470782042 CET443497418.18.47.7192.168.2.4
          Dec 5, 2024 08:04:39.470827103 CET49741443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:39.471185923 CET49741443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:39.471196890 CET443497418.18.47.7192.168.2.4
          Dec 5, 2024 08:04:39.471208096 CET49741443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:39.471240997 CET49741443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:40.361843109 CET443497488.18.47.7192.168.2.4
          Dec 5, 2024 08:04:40.362277031 CET49748443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:40.362293959 CET443497488.18.47.7192.168.2.4
          Dec 5, 2024 08:04:40.362632036 CET443497488.18.47.7192.168.2.4
          Dec 5, 2024 08:04:40.362952948 CET49748443192.168.2.48.18.47.7
          Dec 5, 2024 08:04:40.363060951 CET443497488.18.47.7192.168.2.4
          Dec 5, 2024 08:04:40.410547972 CET49748443192.168.2.48.18.47.7
          TimestampSource PortDest PortSource IPDest IP
          Dec 5, 2024 08:04:18.603226900 CET53549251.1.1.1192.168.2.4
          Dec 5, 2024 08:04:18.608772039 CET53560721.1.1.1192.168.2.4
          Dec 5, 2024 08:04:21.467494965 CET53544721.1.1.1192.168.2.4
          Dec 5, 2024 08:04:22.114608049 CET6330353192.168.2.41.1.1.1
          Dec 5, 2024 08:04:22.114762068 CET6004053192.168.2.41.1.1.1
          Dec 5, 2024 08:04:22.251962900 CET53600401.1.1.1192.168.2.4
          Dec 5, 2024 08:04:22.252736092 CET53633031.1.1.1192.168.2.4
          Dec 5, 2024 08:04:23.975555897 CET4993853192.168.2.41.1.1.1
          Dec 5, 2024 08:04:23.975682974 CET5864653192.168.2.41.1.1.1
          Dec 5, 2024 08:04:24.113455057 CET53586461.1.1.1192.168.2.4
          Dec 5, 2024 08:04:24.117769003 CET53499381.1.1.1192.168.2.4
          Dec 5, 2024 08:04:38.576072931 CET53615871.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Dec 5, 2024 08:04:22.114608049 CET192.168.2.41.1.1.10x2c43Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Dec 5, 2024 08:04:22.114762068 CET192.168.2.41.1.1.10x6181Standard query (0)www.google.com65IN (0x0001)false
          Dec 5, 2024 08:04:23.975555897 CET192.168.2.41.1.1.10x25caStandard query (0)match.deepintent.comA (IP address)IN (0x0001)false
          Dec 5, 2024 08:04:23.975682974 CET192.168.2.41.1.1.10xff08Standard query (0)match.deepintent.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Dec 5, 2024 08:04:22.251962900 CET1.1.1.1192.168.2.40x6181No error (0)www.google.com65IN (0x0001)false
          Dec 5, 2024 08:04:22.252736092 CET1.1.1.1192.168.2.40x2c43No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
          Dec 5, 2024 08:04:24.117769003 CET1.1.1.1192.168.2.40x25caNo error (0)match.deepintent.comm.deepintent.comCNAME (Canonical name)IN (0x0001)false
          Dec 5, 2024 08:04:24.117769003 CET1.1.1.1192.168.2.40x25caNo error (0)m.deepintent.com8.18.47.7A (IP address)IN (0x0001)false
          Dec 5, 2024 08:04:24.117769003 CET1.1.1.1192.168.2.40x25caNo error (0)m.deepintent.com169.197.150.8A (IP address)IN (0x0001)false
          Dec 5, 2024 08:04:24.117769003 CET1.1.1.1192.168.2.40x25caNo error (0)m.deepintent.com169.197.150.7A (IP address)IN (0x0001)false
          Dec 5, 2024 08:04:24.117769003 CET1.1.1.1192.168.2.40x25caNo error (0)m.deepintent.com38.91.45.7A (IP address)IN (0x0001)false
          • match.deepintent.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.4497408.18.47.74431892C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-05 07:04:25 UTC663OUTGET / HTTP/1.1
          Host: match.deepintent.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-12-05 07:04:25 UTC187INHTTP/1.1 404 Not Found
          vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
          content-length: 0
          date: Thu, 05 Dec 2024 07:04:25 GMT
          server: c
          connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.4497418.18.47.74431892C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-12-05 07:04:39 UTC695OUTGET / HTTP/1.1
          Host: match.deepintent.com
          Connection: keep-alive
          Cache-Control: max-age=0
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-12-05 07:04:39 UTC187INHTTP/1.1 404 Not Found
          vary: Origin,Access-Control-Request-Method,Access-Control-Request-Headers
          content-length: 0
          date: Thu, 05 Dec 2024 07:04:38 GMT
          server: a
          connection: close


          01020s020406080100

          Click to jump to process

          01020s0.0020406080100MB

          Click to jump to process

          Target ID:0
          Start time:02:04:13
          Start date:05/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:02:04:16
          Start date:05/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2220,i,6398123493951136705,11178195556155842909,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:02:04:22
          Start date:05/12/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://match.deepintent.com"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          No disassembly