Edit tour

Windows Analysis Report
https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.pt

Overview

General Information

Sample URL:https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.pt
Analysis ID:1671844
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
URL contains potential PII (phishing indication)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2088,i,11068140028403133294,9799023990418576888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2116 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.pt" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.ptAvira URL Cloud: detection malicious, Label: phishing
Source: https://hanjin-focus-2kk4.vercel.app/favicon.icoAvira URL Cloud: Label: phishing
Source: https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.ptSample URL: PII: dino.trindade@novobanco.pt
Source: https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.ptHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.7:49691 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.29.17.193:443 -> 192.168.2.7:49692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.29.17.193:443 -> 192.168.2.7:49693 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?web=dino.trindade@novobanco.pt HTTP/1.1Host: hanjin-focus-2kk4.vercel.appConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hanjin-focus-2kk4.vercel.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.ptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: hanjin-focus-2kk4.vercel.app
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.7:49691 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.29.17.193:443 -> 192.168.2.7:49692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 64.29.17.193:443 -> 192.168.2.7:49693 version: TLS 1.2
Source: classification engineClassification label: mal56.win@21/4@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2088,i,11068140028403133294,9799023990418576888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2116 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.pt"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2088,i,11068140028403133294,9799023990418576888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2116 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1671844 URL: https://hanjin-focus-2kk4.v... Startdate: 23/04/2025 Architecture: WINDOWS Score: 56 22 Antivirus detection for URL or domain 2->22 24 Antivirus / Scanner detection for submitted sample 2->24 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.13 unknown unknown 6->14 16 192.168.2.7, 443, 49691, 49692 unknown unknown 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 142.250.69.4, 443, 49691, 49709 GOOGLEUS United States 11->18 20 hanjin-focus-2kk4.vercel.app 64.29.17.193, 443, 49692, 49693 COGECO-PEER1CA Canada 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.pt100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://hanjin-focus-2kk4.vercel.app/favicon.ico100%Avira URL Cloudphishing

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.69.4
truefalse
    high
    hanjin-focus-2kk4.vercel.app
    64.29.17.193
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.pttrue
        unknown
        https://hanjin-focus-2kk4.vercel.app/favicon.icofalse
        • Avira URL Cloud: phishing
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.69.4
        www.google.comUnited States
        15169GOOGLEUSfalse
        64.29.17.193
        hanjin-focus-2kk4.vercel.appCanada
        13768COGECO-PEER1CAfalse
        IP
        192.168.2.13
        192.168.2.7
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1671844
        Start date and time:2025-04-23 10:47:45 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 0s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.pt
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:14
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@21/4@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): sppsvc.exe, SIHClient.exe, SgrmBroker.exe, TextInputHost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.69.14, 142.250.68.227, 142.250.141.84, 84.201.221.19, 192.178.49.163, 52.149.20.212, 184.29.183.29
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenFile calls found.
        • VT rate limit hit for: https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.pt
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (1590), with no line terminators
        Category:downloaded
        Size (bytes):1590
        Entropy (8bit):5.126122510271676
        Encrypted:false
        SSDEEP:48:0fUpXZ9S3dGNGDY7nnrm+AgJJ4cQYpU1pNCk:8Q9ScnccQJRCk
        MD5:F5120FDDFCD8E8506C92A43F65633822
        SHA1:3F12C726F358B5F259C3980A0E60FB4EE36DF50A
        SHA-256:7ADC6AC71872C5BACB40E1D9CE6BB4B24804777B1009D227740E539451CE29F1
        SHA-512:BE2B66BCF15EE73AE00EBB78DDE4C37282064A502BB0D791FB4B83F67CCC3DB41415459C81E220960DD0AEDA830D57E2D1C002E15C568868D1E733966D8CDE25
        Malicious:false
        Reputation:low
        URL:https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.pt
        Preview:<!doctype html><html lang=en><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1"><meta name=theme-color content=#000><title>Deployment Unavailable</title><style>:root{--background: #fff;--secondary: #666;--foreground: #000}@media(prefers-color-scheme:dark){:root{--background: #000;--secondary: #a1a1a1;--foreground: #fff}}html,body{overflow:hidden;background:var(--background);color:var(--foreground)}*,::after,::before{box-sizing:border-box;margin:0}body{font-family:sf pro text,sf pro icons,helvetica neue,helvetica,arial,sans-serif;font-size:1.6rem;line-height:1.65;word-break:break-word;font-kerning:auto;font-variant:normal;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;text-rendering:optimizeLegibility;hyphens:auto;height:100vh;height:-webkit-fill-available;max-height:100vh;max-height:-webkit-fill-available;margin:0}::selection{background:#79ffe1;color:#000}::-moz-selection{background:#79ffe1;color:#000}.message,.id-container{positi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):109
        Entropy (8bit):5.269574899838102
        Encrypted:false
        SSDEEP:3:hGQRALjWEAuFHv7cnyA/Qyg79r8hsDnOzIErS25UfB3F:hC7jHonOBgQsDtK3F
        MD5:55DB75B4333E9A29F6D9F48C1D3CE8F9
        SHA1:0D22674BA8855DCB4E0AD32239254912F7CD9762
        SHA-256:384F1A540744B73809C0D805B12D0AB5F64C576C179053130C93004D506E5DBC
        SHA-512:C372D4DF1557B7E49ABA3C1DA49E85B11D9DD44D6A7737C76A7BFCBC13818C7AD31081622F993AE3190AB1B16928552E20D42E237CF9E5D36B9242792EC6F15C
        Malicious:false
        Reputation:low
        URL:https://hanjin-focus-2kk4.vercel.app/favicon.ico
        Preview:This content has been blocked for legal reasons..DEPLOYMENT_DISABLED..sfo1::pwnvd-1745398126624-58a304acfff0.
        No static file info

        Download Network PCAP: filteredfull

        • Total Packets: 57
        • 443 (HTTPS)
        • 80 (HTTP)
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Apr 23, 2025 10:48:35.018547058 CEST4967680192.168.2.723.199.215.203
        Apr 23, 2025 10:48:35.018568993 CEST49677443192.168.2.72.18.98.62
        Apr 23, 2025 10:48:43.628283978 CEST49673443192.168.2.72.23.227.208
        Apr 23, 2025 10:48:43.628298044 CEST49674443192.168.2.72.23.227.208
        Apr 23, 2025 10:48:43.628300905 CEST49675443192.168.2.72.23.227.208
        Apr 23, 2025 10:48:44.412282944 CEST49691443192.168.2.7142.250.69.4
        Apr 23, 2025 10:48:44.412329912 CEST44349691142.250.69.4192.168.2.7
        Apr 23, 2025 10:48:44.412539959 CEST49691443192.168.2.7142.250.69.4
        Apr 23, 2025 10:48:44.412863970 CEST49691443192.168.2.7142.250.69.4
        Apr 23, 2025 10:48:44.412884951 CEST44349691142.250.69.4192.168.2.7
        Apr 23, 2025 10:48:44.628187895 CEST4967680192.168.2.723.199.215.203
        Apr 23, 2025 10:48:44.628201008 CEST49677443192.168.2.72.18.98.62
        Apr 23, 2025 10:48:44.733025074 CEST44349691142.250.69.4192.168.2.7
        Apr 23, 2025 10:48:44.733095884 CEST49691443192.168.2.7142.250.69.4
        Apr 23, 2025 10:48:44.734455109 CEST49691443192.168.2.7142.250.69.4
        Apr 23, 2025 10:48:44.734467983 CEST44349691142.250.69.4192.168.2.7
        Apr 23, 2025 10:48:44.734791040 CEST44349691142.250.69.4192.168.2.7
        Apr 23, 2025 10:48:44.788712978 CEST49691443192.168.2.7142.250.69.4
        Apr 23, 2025 10:48:45.763247967 CEST49693443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:45.763253927 CEST49692443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:45.763290882 CEST4434969264.29.17.193192.168.2.7
        Apr 23, 2025 10:48:45.763293028 CEST4434969364.29.17.193192.168.2.7
        Apr 23, 2025 10:48:45.763381004 CEST49693443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:45.763382912 CEST49692443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:45.763571978 CEST49692443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:45.763573885 CEST49693443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:45.763583899 CEST4434969264.29.17.193192.168.2.7
        Apr 23, 2025 10:48:45.763591051 CEST4434969364.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.088332891 CEST4434969264.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.088457108 CEST49692443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:46.089085102 CEST4434969364.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.089194059 CEST49693443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:46.089401960 CEST49692443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:46.089415073 CEST4434969264.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.089664936 CEST4434969264.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.090255022 CEST49693443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:46.090271950 CEST4434969364.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.090507984 CEST4434969364.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.090517998 CEST49692443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:46.132276058 CEST4434969264.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.132309914 CEST49693443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:46.436660051 CEST4434969264.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.436721087 CEST4434969264.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.436789036 CEST49692443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:46.436794043 CEST4434969264.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.436912060 CEST49692443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:46.437553883 CEST49692443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:46.437575102 CEST4434969264.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.543389082 CEST49693443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:46.584275007 CEST4434969364.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.710196972 CEST4434969364.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.710335016 CEST4434969364.29.17.193192.168.2.7
        Apr 23, 2025 10:48:46.710481882 CEST49693443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:46.711150885 CEST49693443192.168.2.764.29.17.193
        Apr 23, 2025 10:48:46.711177111 CEST4434969364.29.17.193192.168.2.7
        Apr 23, 2025 10:48:54.769068003 CEST44349691142.250.69.4192.168.2.7
        Apr 23, 2025 10:48:54.769140959 CEST44349691142.250.69.4192.168.2.7
        Apr 23, 2025 10:48:54.769244909 CEST49691443192.168.2.7142.250.69.4
        Apr 23, 2025 10:48:55.114798069 CEST49691443192.168.2.7142.250.69.4
        Apr 23, 2025 10:48:55.114839077 CEST44349691142.250.69.4192.168.2.7
        Apr 23, 2025 10:49:11.863202095 CEST49671443192.168.2.7204.79.197.203
        Apr 23, 2025 10:49:12.175338030 CEST49671443192.168.2.7204.79.197.203
        Apr 23, 2025 10:49:12.784847021 CEST49671443192.168.2.7204.79.197.203
        Apr 23, 2025 10:49:13.988048077 CEST49671443192.168.2.7204.79.197.203
        Apr 23, 2025 10:49:16.394211054 CEST49671443192.168.2.7204.79.197.203
        Apr 23, 2025 10:49:20.426285028 CEST49678443192.168.2.720.189.173.15
        Apr 23, 2025 10:49:20.738122940 CEST49678443192.168.2.720.189.173.15
        Apr 23, 2025 10:49:21.206866026 CEST49671443192.168.2.7204.79.197.203
        Apr 23, 2025 10:49:21.347467899 CEST49678443192.168.2.720.189.173.15
        Apr 23, 2025 10:49:22.550591946 CEST49678443192.168.2.720.189.173.15
        Apr 23, 2025 10:49:24.956248999 CEST49678443192.168.2.720.189.173.15
        Apr 23, 2025 10:49:29.769479036 CEST49678443192.168.2.720.189.173.15
        Apr 23, 2025 10:49:30.816293955 CEST49671443192.168.2.7204.79.197.203
        Apr 23, 2025 10:49:39.378667116 CEST49678443192.168.2.720.189.173.15
        Apr 23, 2025 10:49:44.333334923 CEST49709443192.168.2.7142.250.69.4
        Apr 23, 2025 10:49:44.333384991 CEST44349709142.250.69.4192.168.2.7
        Apr 23, 2025 10:49:44.333676100 CEST49709443192.168.2.7142.250.69.4
        Apr 23, 2025 10:49:44.335685015 CEST49709443192.168.2.7142.250.69.4
        Apr 23, 2025 10:49:44.335702896 CEST44349709142.250.69.4192.168.2.7
        Apr 23, 2025 10:49:44.649260998 CEST44349709142.250.69.4192.168.2.7
        Apr 23, 2025 10:49:44.649811029 CEST49709443192.168.2.7142.250.69.4
        Apr 23, 2025 10:49:44.649873972 CEST44349709142.250.69.4192.168.2.7
        Apr 23, 2025 10:49:54.663122892 CEST44349709142.250.69.4192.168.2.7
        Apr 23, 2025 10:49:54.663197994 CEST44349709142.250.69.4192.168.2.7
        Apr 23, 2025 10:49:54.663299084 CEST49709443192.168.2.7142.250.69.4
        Apr 23, 2025 10:49:55.114804983 CEST49709443192.168.2.7142.250.69.4
        Apr 23, 2025 10:49:55.114841938 CEST44349709142.250.69.4192.168.2.7
        TimestampSource PortDest PortSource IPDest IP
        Apr 23, 2025 10:48:39.947921038 CEST53629841.1.1.1192.168.2.7
        Apr 23, 2025 10:48:40.217395067 CEST53500141.1.1.1192.168.2.7
        Apr 23, 2025 10:48:41.336450100 CEST53573781.1.1.1192.168.2.7
        Apr 23, 2025 10:48:44.269961119 CEST5024953192.168.2.71.1.1.1
        Apr 23, 2025 10:48:44.270109892 CEST5449753192.168.2.71.1.1.1
        Apr 23, 2025 10:48:44.410181999 CEST53502491.1.1.1192.168.2.7
        Apr 23, 2025 10:48:44.410342932 CEST53544971.1.1.1192.168.2.7
        Apr 23, 2025 10:48:45.586551905 CEST6188953192.168.2.71.1.1.1
        Apr 23, 2025 10:48:45.586973906 CEST6111253192.168.2.71.1.1.1
        Apr 23, 2025 10:48:45.746294975 CEST53618891.1.1.1192.168.2.7
        Apr 23, 2025 10:48:45.762307882 CEST53611121.1.1.1192.168.2.7
        Apr 23, 2025 10:48:58.333638906 CEST53607821.1.1.1192.168.2.7
        Apr 23, 2025 10:49:17.099507093 CEST53637491.1.1.1192.168.2.7
        Apr 23, 2025 10:49:39.541167974 CEST53550901.1.1.1192.168.2.7
        Apr 23, 2025 10:49:39.679647923 CEST53603781.1.1.1192.168.2.7
        Apr 23, 2025 10:49:43.021133900 CEST53500991.1.1.1192.168.2.7
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 23, 2025 10:48:44.269961119 CEST192.168.2.71.1.1.10x9b93Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 23, 2025 10:48:44.270109892 CEST192.168.2.71.1.1.10xe9cbStandard query (0)www.google.com65IN (0x0001)false
        Apr 23, 2025 10:48:45.586551905 CEST192.168.2.71.1.1.10xb0edStandard query (0)hanjin-focus-2kk4.vercel.appA (IP address)IN (0x0001)false
        Apr 23, 2025 10:48:45.586973906 CEST192.168.2.71.1.1.10xb114Standard query (0)hanjin-focus-2kk4.vercel.app65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 23, 2025 10:48:44.410181999 CEST1.1.1.1192.168.2.70x9b93No error (0)www.google.com142.250.69.4A (IP address)IN (0x0001)false
        Apr 23, 2025 10:48:44.410342932 CEST1.1.1.1192.168.2.70xe9cbNo error (0)www.google.com65IN (0x0001)false
        Apr 23, 2025 10:48:45.746294975 CEST1.1.1.1192.168.2.70xb0edNo error (0)hanjin-focus-2kk4.vercel.app64.29.17.193A (IP address)IN (0x0001)false
        Apr 23, 2025 10:48:45.746294975 CEST1.1.1.1192.168.2.70xb0edNo error (0)hanjin-focus-2kk4.vercel.app216.198.79.193A (IP address)IN (0x0001)false
        • hanjin-focus-2kk4.vercel.app
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.74969264.29.17.1934432104C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-04-23 08:48:46 UTC709OUTGET /?web=dino.trindade@novobanco.pt HTTP/1.1
        Host: hanjin-focus-2kk4.vercel.app
        Connection: keep-alive
        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br, zstd
        Accept-Language: en-US,en;q=0.9
        2025-04-23 08:48:46 UTC394INHTTP/1.1 451 Unavailable For Legal Reasons
        Cache-Control: public, max-age=0, must-revalidate
        Content-Length: 1590
        Content-Type: text/html; charset=utf-8
        Date: Wed, 23 Apr 2025 08:48:46 GMT
        Server: Vercel
        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
        X-Vercel-Error: DEPLOYMENT_DISABLED
        X-Vercel-Id: sfo1::8rw85-1745398126353-89aa7be0e6ff
        Connection: close
        2025-04-23 08:48:46 UTC1590INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 74 68 65 6d 65 2d 63 6f 6c 6f 72 20 63 6f 6e 74 65 6e 74 3d 23 30 30 30 3e 3c 74 69 74 6c 65 3e 44 65 70 6c 6f 79 6d 65 6e 74 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 3a 72 6f 6f 74 7b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 20 23 36 36 36 3b 2d 2d 66 6f 72 65 67 72 6f 75 6e 64 3a 20 23 30 30 30
        Data Ascii: <!doctype html><html lang=en><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1"><meta name=theme-color content=#000><title>Deployment Unavailable</title><style>:root{--background: #fff;--secondary: #666;--foreground: #000


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.74969364.29.17.1934432104C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2025-04-23 08:48:46 UTC650OUTGET /favicon.ico HTTP/1.1
        Host: hanjin-focus-2kk4.vercel.app
        Connection: keep-alive
        sec-ch-ua-platform: "Windows"
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
        sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
        sec-ch-ua-mobile: ?0
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.pt
        Accept-Encoding: gzip, deflate, br, zstd
        Accept-Language: en-US,en;q=0.9
        2025-04-23 08:48:46 UTC394INHTTP/1.1 451 Unavailable For Legal Reasons
        Cache-Control: public, max-age=0, must-revalidate
        Content-Length: 109
        Content-Type: text/plain; charset=utf-8
        Date: Wed, 23 Apr 2025 08:48:46 GMT
        Server: Vercel
        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
        X-Vercel-Error: DEPLOYMENT_DISABLED
        X-Vercel-Id: sfo1::pwnvd-1745398126624-58a304acfff0
        Connection: close
        2025-04-23 08:48:46 UTC109INData Raw: 54 68 69 73 20 63 6f 6e 74 65 6e 74 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 66 6f 72 20 6c 65 67 61 6c 20 72 65 61 73 6f 6e 73 0a 0a 44 45 50 4c 4f 59 4d 45 4e 54 5f 44 49 53 41 42 4c 45 44 0a 0a 73 66 6f 31 3a 3a 70 77 6e 76 64 2d 31 37 34 35 33 39 38 31 32 36 36 32 34 2d 35 38 61 33 30 34 61 63 66 66 66 30 0a
        Data Ascii: This content has been blocked for legal reasonsDEPLOYMENT_DISABLEDsfo1::pwnvd-1745398126624-58a304acfff0


        020406080s020406080100

        Click to jump to process

        020406080s0.0050100MB

        Click to jump to process

        Target ID:0
        Start time:04:48:37
        Start date:23/04/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff778810000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:1
        Start time:04:48:38
        Start date:23/04/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2088,i,11068140028403133294,9799023990418576888,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2116 /prefetch:3
        Imagebase:0x7ff778810000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:5
        Start time:04:48:44
        Start date:23/04/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hanjin-focus-2kk4.vercel.app/?web=dino.trindade@novobanco.pt"
        Imagebase:0x7ff778810000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

        No disassembly