Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://grastoonm3vides.com

Overview

General Information

Sample URL:http://grastoonm3vides.com
Analysis ID:1590243
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2508,i,4427412426889819359,11486285283948602077,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://grastoonm3vides.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://grastoonm3vides.comAvira URL Cloud: detection malicious, Label: malware

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://grastoonm3vides.com
Source: http://grastoonm3vides.com/HTTP Parser: No favicon
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: grastoonm3vides.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: grastoonm3vides.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 19:05:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YMaLzAnttApoRWCQG06iwWRQ7m%2Bi36RNnXjydTG%2BYV75ic%2FfArAN1h4ooc7slsPrQIBcPY8BLc6WnLHSVAAVkXi1WvM%2F%2Bxn8JgbC%2BctV4hHFnWpKw1sqwIZ8c7%2BdrN24pUvrO5DD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9017a9069fd50f5b-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1738&min_rtt=1738&rtt_var=869&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=434&delivery_rate=0&cwnd=219&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 37 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 2c 8d b1 0e c2 30 0c 44 77 7f 85 c9 8e bc 32 b8 5e 4a c4 08 43 97 8e 86 1a 8a 94 26 28 98 a1 7f 8f 02 9d 4e f7 9e 4e c7 bb e3 b9 1f c6 4b c4 d9 97 24 c0 2d 30 69 7e 74 c1 72 68 c0 74 12 e0 c5 5c f1 36 6b 7d 9b 77 e1 e3 f7 fd a1 59 7f 7a 32 89 b5 96 ca f4 2f c0 b4 6d ae 65 5a 05 f8 55 4d 7a cd b9 38 9e e2 80 c4 d4 08 30 6d 9e 7e d7 5f 00 00 00 ff ff 0d 0a 62 0d 0a e3 02 00 e6 4f 23 54 8b 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 7f,0Dw2^JC&(NNK$-0i~trht\6k}wYz2/meZUMz80m~_bO#T0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: mal52.win@17/2@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2508,i,4427412426889819359,11486285283948602077,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://grastoonm3vides.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2508,i,4427412426889819359,11486285283948602077,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://grastoonm3vides.com100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.100
truefalse
    high
    grastoonm3vides.com
    104.21.112.1
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://grastoonm3vides.com/true
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        104.21.112.1
        grastoonm3vides.comUnited States
        13335CLOUDFLARENETUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.186.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1590243
        Start date and time:2025-01-13 20:04:50 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 2s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://grastoonm3vides.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal52.win@17/2@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.185.110, 108.177.15.84, 142.250.185.238, 142.250.184.206, 142.250.186.46, 199.232.214.172, 192.229.221.95, 142.250.186.78, 172.217.18.110, 216.58.212.142, 172.217.16.206, 142.250.185.163, 172.217.18.14, 2.23.242.162, 20.109.210.53, 13.107.246.45
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://grastoonm3vides.com
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, from Unix, original size modulo 2^32 139
        Category:downloaded
        Size (bytes):138
        Entropy (8bit):6.286858305684119
        Encrypted:false
        SSDEEP:3:FttQ9VpbXFk6iIjm1kdD7tEG0mEn5CxlO2mq/:XtQ3pLliIVdDaNncin6
        MD5:94FB98BE8BDD4DBEE04466394AAAEADF
        SHA1:9491C61EE46AF33BE0FEB8168B1101219DF044EE
        SHA-256:1EE2F7A9E4FEAADE11E46B95DBA2701B8E2EF59A9C01F60D92C6BD82ABF02F21
        SHA-512:F03965618A244991BDC06CD8B73993DDD209AE717214134C73CE89632A8813454A6FB8F5C002EFFEA7B7792402C5158C34E1DE86D532C2F522E824E941E675EF
        Malicious:false
        Reputation:low
        URL:http://grastoonm3vides.com/
        Preview:..........,....0.Dw....2.^J..C......&(......N..N....K..$.-0i~t.rh.t...\.6k}.w.....Y.z2...../..m.eZ..UMz.8.....0m.~._.........O#T....
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 13, 2025 20:05:49.926826000 CET49738443192.168.2.4142.250.186.100
        Jan 13, 2025 20:05:49.926919937 CET44349738142.250.186.100192.168.2.4
        Jan 13, 2025 20:05:49.927016020 CET49738443192.168.2.4142.250.186.100
        Jan 13, 2025 20:05:49.927192926 CET49738443192.168.2.4142.250.186.100
        Jan 13, 2025 20:05:49.927213907 CET44349738142.250.186.100192.168.2.4
        Jan 13, 2025 20:05:50.626488924 CET44349738142.250.186.100192.168.2.4
        Jan 13, 2025 20:05:50.626969099 CET49738443192.168.2.4142.250.186.100
        Jan 13, 2025 20:05:50.627065897 CET44349738142.250.186.100192.168.2.4
        Jan 13, 2025 20:05:50.628072977 CET44349738142.250.186.100192.168.2.4
        Jan 13, 2025 20:05:50.628186941 CET49738443192.168.2.4142.250.186.100
        Jan 13, 2025 20:05:50.629519939 CET49738443192.168.2.4142.250.186.100
        Jan 13, 2025 20:05:50.629607916 CET44349738142.250.186.100192.168.2.4
        Jan 13, 2025 20:05:50.681246042 CET49738443192.168.2.4142.250.186.100
        Jan 13, 2025 20:05:50.681312084 CET44349738142.250.186.100192.168.2.4
        Jan 13, 2025 20:05:50.728111982 CET49738443192.168.2.4142.250.186.100
        Jan 13, 2025 20:05:51.971236944 CET4974180192.168.2.4104.21.112.1
        Jan 13, 2025 20:05:51.971580982 CET4974280192.168.2.4104.21.112.1
        Jan 13, 2025 20:05:51.976192951 CET8049741104.21.112.1192.168.2.4
        Jan 13, 2025 20:05:51.976272106 CET4974180192.168.2.4104.21.112.1
        Jan 13, 2025 20:05:51.976355076 CET8049742104.21.112.1192.168.2.4
        Jan 13, 2025 20:05:51.976516008 CET4974180192.168.2.4104.21.112.1
        Jan 13, 2025 20:05:51.976553917 CET4974280192.168.2.4104.21.112.1
        Jan 13, 2025 20:05:51.981245041 CET8049741104.21.112.1192.168.2.4
        Jan 13, 2025 20:05:52.575290918 CET8049741104.21.112.1192.168.2.4
        Jan 13, 2025 20:05:52.615667105 CET4974180192.168.2.4104.21.112.1
        Jan 13, 2025 20:06:00.517214060 CET44349738142.250.186.100192.168.2.4
        Jan 13, 2025 20:06:00.517404079 CET44349738142.250.186.100192.168.2.4
        Jan 13, 2025 20:06:00.517478943 CET49738443192.168.2.4142.250.186.100
        Jan 13, 2025 20:06:02.293028116 CET49738443192.168.2.4142.250.186.100
        Jan 13, 2025 20:06:02.293061018 CET44349738142.250.186.100192.168.2.4
        Jan 13, 2025 20:06:03.070532084 CET4972380192.168.2.4199.232.210.172
        Jan 13, 2025 20:06:03.075573921 CET8049723199.232.210.172192.168.2.4
        Jan 13, 2025 20:06:03.075671911 CET4972380192.168.2.4199.232.210.172
        Jan 13, 2025 20:06:07.369009018 CET8049742104.21.112.1192.168.2.4
        Jan 13, 2025 20:06:07.369294882 CET4974280192.168.2.4104.21.112.1
        Jan 13, 2025 20:06:08.293287039 CET4974280192.168.2.4104.21.112.1
        Jan 13, 2025 20:06:08.298276901 CET8049742104.21.112.1192.168.2.4
        Jan 13, 2025 20:06:37.588176966 CET4974180192.168.2.4104.21.112.1
        Jan 13, 2025 20:06:37.593388081 CET8049741104.21.112.1192.168.2.4
        Jan 13, 2025 20:06:49.980362892 CET49797443192.168.2.4142.250.186.100
        Jan 13, 2025 20:06:49.980417967 CET44349797142.250.186.100192.168.2.4
        Jan 13, 2025 20:06:49.980494022 CET49797443192.168.2.4142.250.186.100
        Jan 13, 2025 20:06:49.980703115 CET49797443192.168.2.4142.250.186.100
        Jan 13, 2025 20:06:49.980720043 CET44349797142.250.186.100192.168.2.4
        Jan 13, 2025 20:06:50.639506102 CET44349797142.250.186.100192.168.2.4
        Jan 13, 2025 20:06:50.639856100 CET49797443192.168.2.4142.250.186.100
        Jan 13, 2025 20:06:50.639897108 CET44349797142.250.186.100192.168.2.4
        Jan 13, 2025 20:06:50.640402079 CET44349797142.250.186.100192.168.2.4
        Jan 13, 2025 20:06:50.640693903 CET49797443192.168.2.4142.250.186.100
        Jan 13, 2025 20:06:50.640775919 CET44349797142.250.186.100192.168.2.4
        Jan 13, 2025 20:06:50.682631016 CET49797443192.168.2.4142.250.186.100
        Jan 13, 2025 20:06:52.182059050 CET4972480192.168.2.4199.232.210.172
        Jan 13, 2025 20:06:52.187277079 CET8049724199.232.210.172192.168.2.4
        Jan 13, 2025 20:06:52.187382936 CET4972480192.168.2.4199.232.210.172
        Jan 13, 2025 20:07:00.570918083 CET44349797142.250.186.100192.168.2.4
        Jan 13, 2025 20:07:00.571054935 CET44349797142.250.186.100192.168.2.4
        Jan 13, 2025 20:07:00.571222067 CET49797443192.168.2.4142.250.186.100
        Jan 13, 2025 20:07:02.295819044 CET49797443192.168.2.4142.250.186.100
        Jan 13, 2025 20:07:02.295864105 CET44349797142.250.186.100192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Jan 13, 2025 20:05:46.042845964 CET53649691.1.1.1192.168.2.4
        Jan 13, 2025 20:05:46.044743061 CET53579091.1.1.1192.168.2.4
        Jan 13, 2025 20:05:47.365585089 CET53513181.1.1.1192.168.2.4
        Jan 13, 2025 20:05:49.918246031 CET5686953192.168.2.41.1.1.1
        Jan 13, 2025 20:05:49.918489933 CET5214153192.168.2.41.1.1.1
        Jan 13, 2025 20:05:49.925015926 CET53568691.1.1.1192.168.2.4
        Jan 13, 2025 20:05:49.925693989 CET53521411.1.1.1192.168.2.4
        Jan 13, 2025 20:05:51.936290979 CET4980753192.168.2.41.1.1.1
        Jan 13, 2025 20:05:51.936709881 CET5982953192.168.2.41.1.1.1
        Jan 13, 2025 20:05:51.952333927 CET53498071.1.1.1192.168.2.4
        Jan 13, 2025 20:05:51.984719038 CET53598291.1.1.1192.168.2.4
        Jan 13, 2025 20:06:03.687602043 CET138138192.168.2.4192.168.2.255
        Jan 13, 2025 20:06:04.454077959 CET53535871.1.1.1192.168.2.4
        Jan 13, 2025 20:06:23.191875935 CET53538341.1.1.1192.168.2.4
        Jan 13, 2025 20:06:45.305565119 CET53551641.1.1.1192.168.2.4
        Jan 13, 2025 20:06:45.972358942 CET53648331.1.1.1192.168.2.4
        TimestampSource IPDest IPChecksumCodeType
        Jan 13, 2025 20:05:51.984787941 CET192.168.2.41.1.1.1c2e1(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 13, 2025 20:05:49.918246031 CET192.168.2.41.1.1.10x2846Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 13, 2025 20:05:49.918489933 CET192.168.2.41.1.1.10x413Standard query (0)www.google.com65IN (0x0001)false
        Jan 13, 2025 20:05:51.936290979 CET192.168.2.41.1.1.10x5caeStandard query (0)grastoonm3vides.comA (IP address)IN (0x0001)false
        Jan 13, 2025 20:05:51.936709881 CET192.168.2.41.1.1.10xf4daStandard query (0)grastoonm3vides.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 13, 2025 20:05:49.925015926 CET1.1.1.1192.168.2.40x2846No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
        Jan 13, 2025 20:05:49.925693989 CET1.1.1.1192.168.2.40x413No error (0)www.google.com65IN (0x0001)false
        Jan 13, 2025 20:05:51.952333927 CET1.1.1.1192.168.2.40x5caeNo error (0)grastoonm3vides.com104.21.112.1A (IP address)IN (0x0001)false
        Jan 13, 2025 20:05:51.952333927 CET1.1.1.1192.168.2.40x5caeNo error (0)grastoonm3vides.com104.21.48.1A (IP address)IN (0x0001)false
        Jan 13, 2025 20:05:51.952333927 CET1.1.1.1192.168.2.40x5caeNo error (0)grastoonm3vides.com104.21.32.1A (IP address)IN (0x0001)false
        Jan 13, 2025 20:05:51.952333927 CET1.1.1.1192.168.2.40x5caeNo error (0)grastoonm3vides.com104.21.16.1A (IP address)IN (0x0001)false
        Jan 13, 2025 20:05:51.952333927 CET1.1.1.1192.168.2.40x5caeNo error (0)grastoonm3vides.com104.21.64.1A (IP address)IN (0x0001)false
        Jan 13, 2025 20:05:51.952333927 CET1.1.1.1192.168.2.40x5caeNo error (0)grastoonm3vides.com104.21.80.1A (IP address)IN (0x0001)false
        Jan 13, 2025 20:05:51.952333927 CET1.1.1.1192.168.2.40x5caeNo error (0)grastoonm3vides.com104.21.96.1A (IP address)IN (0x0001)false
        Jan 13, 2025 20:05:51.984719038 CET1.1.1.1192.168.2.40xf4daNo error (0)grastoonm3vides.com65IN (0x0001)false
        • grastoonm3vides.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.449741104.21.112.1802472C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Jan 13, 2025 20:05:51.976516008 CET434OUTGET / HTTP/1.1
        Host: grastoonm3vides.com
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Jan 13, 2025 20:05:52.575290918 CET1109INHTTP/1.1 404 Not Found
        Date: Mon, 13 Jan 2025 19:05:52 GMT
        Content-Type: text/html; charset=utf-8
        Transfer-Encoding: chunked
        Connection: keep-alive
        X-Powered-By: Express
        Access-Control-Allow-Origin: *
        Content-Security-Policy: default-src 'none'
        X-Content-Type-Options: nosniff
        cf-cache-status: DYNAMIC
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YMaLzAnttApoRWCQG06iwWRQ7m%2Bi36RNnXjydTG%2BYV75ic%2FfArAN1h4ooc7slsPrQIBcPY8BLc6WnLHSVAAVkXi1WvM%2F%2Bxn8JgbC%2BctV4hHFnWpKw1sqwIZ8c7%2BdrN24pUvrO5DD"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 9017a9069fd50f5b-EWR
        Content-Encoding: gzip
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1738&min_rtt=1738&rtt_var=869&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=434&delivery_rate=0&cwnd=219&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
        Data Raw: 37 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 2c 8d b1 0e c2 30 0c 44 77 7f 85 c9 8e bc 32 b8 5e 4a c4 08 43 97 8e 86 1a 8a 94 26 28 98 a1 7f 8f 02 9d 4e f7 9e 4e c7 bb e3 b9 1f c6 4b c4 d9 97 24 c0 2d 30 69 7e 74 c1 72 68 c0 74 12 e0 c5 5c f1 36 6b 7d 9b 77 e1 e3 f7 fd a1 59 7f 7a 32 89 b5 96 ca f4 2f c0 b4 6d ae 65 5a 05 f8 55 4d 7a cd b9 38 9e e2 80 c4 d4 08 30 6d 9e 7e d7 5f 00 00 00 ff ff 0d 0a 62 0d 0a e3 02 00 e6 4f 23 54 8b 00 00 00 0d 0a 30 0d 0a 0d 0a
        Data Ascii: 7f,0Dw2^JC&(NNK$-0i~trht\6k}wYz2/meZUMz80m~_bO#T0
        Jan 13, 2025 20:06:37.588176966 CET6OUTData Raw: 00
        Data Ascii:


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:14:05:42
        Start date:13/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:14:05:44
        Start date:13/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2508,i,4427412426889819359,11486285283948602077,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:14:05:51
        Start date:13/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://grastoonm3vides.com"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly