Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-

Overview

General Information

Sample URL:https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-
Analysis ID:1581688
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 5728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1908 --field-trial-handle=2016,i,15193443332783451669,15755375391253178771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-Avira URL Cloud: detection malicious, Label: malware
Source: https://app.slintel-privacy.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1- HTTP/1.1Host: app.slintel-privacy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.slintel-privacy.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: app.slintel-privacy.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: classification engineClassification label: mal56.win@16/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1908 --field-trial-handle=2016,i,15193443332783451669,15755375391253178771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1908 --field-trial-handle=2016,i,15193443332783451669,15755375391253178771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://app.slintel-privacy.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.68
truefalse
    high
    app.slintel-privacy.com
    3.109.113.207
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-true
        unknown
        https://app.slintel-privacy.com/favicon.icofalse
        • Avira URL Cloud: malware
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        3.109.113.207
        app.slintel-privacy.comUnited States
        16509AMAZON-02USfalse
        142.250.181.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1581688
        Start date and time:2024-12-28 16:42:40 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 47s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@16/4@4/4
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 173.194.220.84, 172.217.19.238, 172.217.21.35, 172.217.17.46, 199.232.214.172, 192.229.221.95, 172.217.17.35, 92.122.16.236, 20.12.23.50, 13.107.246.63
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):568
        Entropy (8bit):4.78366387344612
        Encrypted:false
        SSDEEP:12:TD11VI48lI5rRCNGlTF5TF5TF5TF5TF5TFK:bG8lTPTPTPTPTPTc
        MD5:B7A0F2B3E95AB9F1DA72121AB5F88540
        SHA1:74FAF69FA9A785A56ABDDEB637EC8D877E9DA8F8
        SHA-256:B6C83D46EF19576051459CF0C1BD109574874A2FD101F0C9B22A8D1DEAD080E9
        SHA-512:D4A99FF8693DA2B760ABEE3F1CBD201B6F054475FE75D49BE14D935E9E8E5586280ADACCFBBBF752D3383E3A3ABFC4FE319B2519DDD216D445DEAD80EBE39B17
        Malicious:false
        Reputation:low
        URL:https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-
        Preview:<html>..<head><title>502 Bad Gateway</title></head>..<body>..<center><h1>502 Bad Gateway</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):568
        Entropy (8bit):4.78366387344612
        Encrypted:false
        SSDEEP:12:TD11VI48lI5rRCNGlTF5TF5TF5TF5TF5TFK:bG8lTPTPTPTPTPTc
        MD5:B7A0F2B3E95AB9F1DA72121AB5F88540
        SHA1:74FAF69FA9A785A56ABDDEB637EC8D877E9DA8F8
        SHA-256:B6C83D46EF19576051459CF0C1BD109574874A2FD101F0C9B22A8D1DEAD080E9
        SHA-512:D4A99FF8693DA2B760ABEE3F1CBD201B6F054475FE75D49BE14D935E9E8E5586280ADACCFBBBF752D3383E3A3ABFC4FE319B2519DDD216D445DEAD80EBE39B17
        Malicious:false
        Reputation:low
        URL:https://app.slintel-privacy.com/favicon.ico
        Preview:<html>..<head><title>502 Bad Gateway</title></head>..<body>..<center><h1>502 Bad Gateway</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Dec 28, 2024 16:43:36.207153082 CET49675443192.168.2.4173.222.162.32
        Dec 28, 2024 16:43:40.624555111 CET49740443192.168.2.4142.250.181.68
        Dec 28, 2024 16:43:40.624604940 CET44349740142.250.181.68192.168.2.4
        Dec 28, 2024 16:43:40.624680996 CET49740443192.168.2.4142.250.181.68
        Dec 28, 2024 16:43:40.625003099 CET49740443192.168.2.4142.250.181.68
        Dec 28, 2024 16:43:40.625019073 CET44349740142.250.181.68192.168.2.4
        Dec 28, 2024 16:43:42.269486904 CET49742443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:42.269526958 CET443497423.109.113.207192.168.2.4
        Dec 28, 2024 16:43:42.269591093 CET49742443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:42.269963980 CET49743443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:42.270006895 CET443497433.109.113.207192.168.2.4
        Dec 28, 2024 16:43:42.270054102 CET49743443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:42.270186901 CET49742443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:42.270205021 CET443497423.109.113.207192.168.2.4
        Dec 28, 2024 16:43:42.270415068 CET49743443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:42.270426989 CET443497433.109.113.207192.168.2.4
        Dec 28, 2024 16:43:42.318192005 CET44349740142.250.181.68192.168.2.4
        Dec 28, 2024 16:43:42.318388939 CET49740443192.168.2.4142.250.181.68
        Dec 28, 2024 16:43:42.318413019 CET44349740142.250.181.68192.168.2.4
        Dec 28, 2024 16:43:42.319294930 CET44349740142.250.181.68192.168.2.4
        Dec 28, 2024 16:43:42.319354057 CET49740443192.168.2.4142.250.181.68
        Dec 28, 2024 16:43:42.320358992 CET49740443192.168.2.4142.250.181.68
        Dec 28, 2024 16:43:42.320435047 CET44349740142.250.181.68192.168.2.4
        Dec 28, 2024 16:43:42.372154951 CET49740443192.168.2.4142.250.181.68
        Dec 28, 2024 16:43:42.372164011 CET44349740142.250.181.68192.168.2.4
        Dec 28, 2024 16:43:42.419223070 CET49740443192.168.2.4142.250.181.68
        Dec 28, 2024 16:43:43.879405022 CET443497423.109.113.207192.168.2.4
        Dec 28, 2024 16:43:43.879708052 CET49742443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:43.879724979 CET443497423.109.113.207192.168.2.4
        Dec 28, 2024 16:43:43.880709887 CET443497423.109.113.207192.168.2.4
        Dec 28, 2024 16:43:43.880769014 CET49742443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:43.884953976 CET49742443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:43.885030985 CET443497423.109.113.207192.168.2.4
        Dec 28, 2024 16:43:43.885128021 CET49742443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:43.885138988 CET443497423.109.113.207192.168.2.4
        Dec 28, 2024 16:43:43.931591988 CET49742443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:43.972784996 CET443497433.109.113.207192.168.2.4
        Dec 28, 2024 16:43:43.972990990 CET49743443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:43.973020077 CET443497433.109.113.207192.168.2.4
        Dec 28, 2024 16:43:43.973911047 CET443497433.109.113.207192.168.2.4
        Dec 28, 2024 16:43:43.973970890 CET49743443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:43.974263906 CET49743443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:43.974319935 CET443497433.109.113.207192.168.2.4
        Dec 28, 2024 16:43:44.024137974 CET49743443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:44.024147987 CET443497433.109.113.207192.168.2.4
        Dec 28, 2024 16:43:44.071053028 CET49743443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:44.584599972 CET443497423.109.113.207192.168.2.4
        Dec 28, 2024 16:43:44.584660053 CET443497423.109.113.207192.168.2.4
        Dec 28, 2024 16:43:44.586461067 CET49742443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:44.586663961 CET49742443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:44.586687088 CET443497423.109.113.207192.168.2.4
        Dec 28, 2024 16:43:44.658842087 CET49743443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:44.699336052 CET443497433.109.113.207192.168.2.4
        Dec 28, 2024 16:43:45.191446066 CET443497433.109.113.207192.168.2.4
        Dec 28, 2024 16:43:45.191525936 CET443497433.109.113.207192.168.2.4
        Dec 28, 2024 16:43:45.191627979 CET49743443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:45.192964077 CET49743443192.168.2.43.109.113.207
        Dec 28, 2024 16:43:45.192977905 CET443497433.109.113.207192.168.2.4
        Dec 28, 2024 16:43:52.010025024 CET44349740142.250.181.68192.168.2.4
        Dec 28, 2024 16:43:52.010092020 CET44349740142.250.181.68192.168.2.4
        Dec 28, 2024 16:43:52.010215044 CET49740443192.168.2.4142.250.181.68
        Dec 28, 2024 16:43:52.825777054 CET49740443192.168.2.4142.250.181.68
        Dec 28, 2024 16:43:52.825798988 CET44349740142.250.181.68192.168.2.4
        Dec 28, 2024 16:43:54.701940060 CET4972580192.168.2.4199.232.210.172
        Dec 28, 2024 16:43:54.823390961 CET8049725199.232.210.172192.168.2.4
        Dec 28, 2024 16:43:54.823479891 CET4972580192.168.2.4199.232.210.172
        Dec 28, 2024 16:44:40.544296026 CET49769443192.168.2.4142.250.181.68
        Dec 28, 2024 16:44:40.544337988 CET44349769142.250.181.68192.168.2.4
        Dec 28, 2024 16:44:40.544456005 CET49769443192.168.2.4142.250.181.68
        Dec 28, 2024 16:44:40.544768095 CET49769443192.168.2.4142.250.181.68
        Dec 28, 2024 16:44:40.544785976 CET44349769142.250.181.68192.168.2.4
        Dec 28, 2024 16:44:42.232973099 CET44349769142.250.181.68192.168.2.4
        Dec 28, 2024 16:44:42.233321905 CET49769443192.168.2.4142.250.181.68
        Dec 28, 2024 16:44:42.233340025 CET44349769142.250.181.68192.168.2.4
        Dec 28, 2024 16:44:42.233656883 CET44349769142.250.181.68192.168.2.4
        Dec 28, 2024 16:44:42.234074116 CET49769443192.168.2.4142.250.181.68
        Dec 28, 2024 16:44:42.234134912 CET44349769142.250.181.68192.168.2.4
        Dec 28, 2024 16:44:42.277419090 CET49769443192.168.2.4142.250.181.68
        Dec 28, 2024 16:44:42.293061972 CET4972680192.168.2.4199.232.210.172
        Dec 28, 2024 16:44:42.413242102 CET8049726199.232.210.172192.168.2.4
        Dec 28, 2024 16:44:42.413356066 CET4972680192.168.2.4199.232.210.172
        Dec 28, 2024 16:44:51.928555965 CET44349769142.250.181.68192.168.2.4
        Dec 28, 2024 16:44:51.928607941 CET44349769142.250.181.68192.168.2.4
        Dec 28, 2024 16:44:51.928653955 CET49769443192.168.2.4142.250.181.68
        Dec 28, 2024 16:44:52.841237068 CET49769443192.168.2.4142.250.181.68
        Dec 28, 2024 16:44:52.841253042 CET44349769142.250.181.68192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Dec 28, 2024 16:43:36.643554926 CET53644921.1.1.1192.168.2.4
        Dec 28, 2024 16:43:36.644567966 CET53573591.1.1.1192.168.2.4
        Dec 28, 2024 16:43:39.357649088 CET53597551.1.1.1192.168.2.4
        Dec 28, 2024 16:43:40.481338024 CET5051953192.168.2.41.1.1.1
        Dec 28, 2024 16:43:40.481381893 CET5328953192.168.2.41.1.1.1
        Dec 28, 2024 16:43:40.623450994 CET53532891.1.1.1192.168.2.4
        Dec 28, 2024 16:43:40.623497009 CET53505191.1.1.1192.168.2.4
        Dec 28, 2024 16:43:41.783118963 CET6416253192.168.2.41.1.1.1
        Dec 28, 2024 16:43:41.783292055 CET5659453192.168.2.41.1.1.1
        Dec 28, 2024 16:43:42.268724918 CET53565941.1.1.1192.168.2.4
        Dec 28, 2024 16:43:42.268789053 CET53641621.1.1.1192.168.2.4
        Dec 28, 2024 16:43:53.861905098 CET138138192.168.2.4192.168.2.255
        Dec 28, 2024 16:43:56.275475025 CET53502361.1.1.1192.168.2.4
        Dec 28, 2024 16:44:15.170305014 CET53506001.1.1.1192.168.2.4
        Dec 28, 2024 16:44:36.183783054 CET53554081.1.1.1192.168.2.4
        Dec 28, 2024 16:44:38.182132959 CET53578001.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 28, 2024 16:43:40.481338024 CET192.168.2.41.1.1.10x2f9aStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 28, 2024 16:43:40.481381893 CET192.168.2.41.1.1.10xb063Standard query (0)www.google.com65IN (0x0001)false
        Dec 28, 2024 16:43:41.783118963 CET192.168.2.41.1.1.10x6853Standard query (0)app.slintel-privacy.comA (IP address)IN (0x0001)false
        Dec 28, 2024 16:43:41.783292055 CET192.168.2.41.1.1.10xa6c8Standard query (0)app.slintel-privacy.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 28, 2024 16:43:40.623450994 CET1.1.1.1192.168.2.40xb063No error (0)www.google.com65IN (0x0001)false
        Dec 28, 2024 16:43:40.623497009 CET1.1.1.1192.168.2.40x2f9aNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
        Dec 28, 2024 16:43:42.268789053 CET1.1.1.1192.168.2.40x6853No error (0)app.slintel-privacy.com3.109.113.207A (IP address)IN (0x0001)false
        • app.slintel-privacy.com
        • https:
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.4497423.109.113.2074432936C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-12-28 15:43:43 UTC712OUTGET /links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1- HTTP/1.1
        Host: app.slintel-privacy.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-12-28 15:43:44 UTC161INHTTP/1.1 502 Bad Gateway
        Server: nginx/1.18.0 (Ubuntu)
        Date: Sat, 28 Dec 2024 15:43:44 GMT
        Content-Type: text/html
        Content-Length: 568
        Connection: close
        2024-12-28 15:43:44 UTC568INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61
        Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disa


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.4497433.109.113.2074432936C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-12-28 15:43:44 UTC648OUTGET /favicon.ico HTTP/1.1
        Host: app.slintel-privacy.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-12-28 15:43:45 UTC161INHTTP/1.1 502 Bad Gateway
        Server: nginx/1.18.0 (Ubuntu)
        Date: Sat, 28 Dec 2024 15:43:44 GMT
        Content-Type: text/html
        Content-Length: 568
        Connection: close
        2024-12-28 15:43:45 UTC568INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61
        Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disa


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:10:43:31
        Start date:28/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:10:43:34
        Start date:28/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1908 --field-trial-handle=2016,i,15193443332783451669,15755375391253178771,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:10:43:41
        Start date:28/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.slintel-privacy.com/links/J95tSop4o/SS6JytVVw/qm84IUL58/GFC-9kqk1-"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly