Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://arthur.grzcdn.com/

Overview

General Information

Sample URL:http://arthur.grzcdn.com/
Analysis ID:1523756
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2044,i,7038110196597793252,12779894625439597659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://arthur.grzcdn.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:59722 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: arthur.grzcdn.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: arthur.grzcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://arthur.grzcdn.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: arthur.grzcdn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 01 Oct 2024 23:09:24 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 196Connection: keep-aliveX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59728
Source: unknownNetwork traffic detected: HTTP traffic on port 59728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/10@6/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2044,i,7038110196597793252,12779894625439597659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://arthur.grzcdn.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2044,i,7038110196597793252,12779894625439597659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    arthur.grzcdn.com
    108.181.70.21
    truefalse
      unknown
      www.google.com
      216.58.212.164
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          171.39.242.20.in-addr.arpa
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://arthur.grzcdn.com/favicon.icofalse
              unknown
              http://arthur.grzcdn.com/false
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.184.196
                unknownUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                216.58.212.164
                www.google.comUnited States
                15169GOOGLEUSfalse
                108.181.70.21
                arthur.grzcdn.comCanada
                852ASN852CAfalse
                IP
                192.168.2.6
                192.168.2.5
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1523756
                Start date and time:2024-10-02 01:08:31 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 2m 57s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://arthur.grzcdn.com/
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean1.win@16/10@6/6
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 172.217.16.195, 74.125.133.84, 172.217.16.206, 34.104.35.123, 52.165.165.26, 199.232.214.172, 192.229.221.95, 13.85.23.206, 20.242.39.171, 20.114.59.183, 4.245.163.56, 142.250.186.163, 199.232.210.172
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: http://arthur.grzcdn.com/
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 22:09:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.972773759518438
                Encrypted:false
                SSDEEP:48:84dFTNNGHbeidAKZdA19ehwiZUklqeh6y+3:8KfHBy
                MD5:8EDF26C1FA271B7CE623B1876FFE264E
                SHA1:3A025A2CB1E53D449A8E11C10FA26AD57277813D
                SHA-256:74B63E22E7605B84DB3F19FF9D27666336FDDD58BD71F9A5B2A537261417EFBE
                SHA-512:749C898AFBDEBF51531418D68339267D21EE314CB90F621EA6F436492B9EAD940CE7345358043DA049F2B1B072D12BA04430E16F3088F4DF8F862697562CA702
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......m.V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY+.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY,............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 22:09:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.987602955545853
                Encrypted:false
                SSDEEP:48:8wdFTNNGHbeidAKZdA1weh/iZUkAQkqehxy+2:8Cft9QQy
                MD5:DC92DE71E8AA534155872E567A357579
                SHA1:C52B67B6C4BC534E5D74A477014CB4FB6BFE10B6
                SHA-256:723E93A274CB4495B8582A443717C6A5271C6A4E7342BD49B256BDE9A24DCDAB
                SHA-512:377140F0674C05759CBDA4605B02A49A9CEF2707C52AFF40000A564AC1E0AB7388AEC6103AA57DB2E623725B2C71B9FD6DFB0EE00B7FCC7FBA6E2FD67CC92BB3
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....w._.V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY+.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY,............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.001794669055369
                Encrypted:false
                SSDEEP:48:8xmdFTNNsHbeidAKZdA14tseh7sFiZUkmgqeh7s/y+BX:8xUfvnVy
                MD5:1165CCEA64F184574EA8675C36955691
                SHA1:919FC72882FE5B2F495753CA2490B7CC45B3F35B
                SHA-256:3744F65AE27277B014F15FE395686CA5FFEC36A407755AA8857462D0B4A742A2
                SHA-512:992C1ECCE834F48D0CE43DB6F40D671A021BD2E06E7C95CE4B1FF0537DD9E7E8ABE7D4380CA4A0120202B7824685A0DF7A569A2DD7B41F9A9852B188966D37A7
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY+.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 22:09:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.987918969221303
                Encrypted:false
                SSDEEP:48:8MdFTNNGHbeidAKZdA1vehDiZUkwqeh9y+R:8efOHy
                MD5:E9E800B454464325FBF0111902AC6C94
                SHA1:EB5BEF7E4210579BB60A3451CF310F942056481E
                SHA-256:405B384C53FEDE6218AC76EA051FF8FCBFA01AE762C2CD3C54E73F0302FEBEC9
                SHA-512:EDC25A63A3FED97B4F67869300437125CCD357CCA7D31E6AB3B20C604DE1595EA687E97F7C655FB98A6F3914837E2F59BBE7CEE0ADE374CCD4696858B2B19C29
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....4Z.V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY+.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY,............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 22:09:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9743357314725642
                Encrypted:false
                SSDEEP:48:8TdFTNNGHbeidAKZdA1hehBiZUk1W1qehjy+C:8/f+9Dy
                MD5:83644978B02ADC6D0240C00A9A2DD18A
                SHA1:24B3A741DD8F736CC51F37A72089C5E32A07DAFB
                SHA-256:8E0B3B31362B9A5FAE94D2981F827488D49019980A134D71DE1A4BC9AE39B633
                SHA-512:43BD37448C06F65676E0C0E40F3443C9B7DE4B12E10264E3319754C4FE4ADD47F77736C3396A519782E87EBFA6144386DC6720BFA3D97046922DBD880899B31F
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....ed.V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY+.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY,............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 22:09:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.9840653126605723
                Encrypted:false
                SSDEEP:48:82dFTNNGHbeidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbVy+yT+:8kfgT/TbxWOvTbVy7T
                MD5:750F0548349E8FD8DB9BB5D992291F42
                SHA1:D8C0270B735AD6DEB54151EA80DB80DA8CED5462
                SHA-256:494F525141BD7924922BE00C69CEAE44E6F58011B60AF4976FF0CC7FDE3AA52F
                SHA-512:9C22B7B2C421F30BBD4BC9EB9E411F6FC826A184E752055F258B812C11357012BEFD6ACC35045862B5622FD243B2617E588110D815A1F71462FDF3DD7B7D15AC
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....-_O.V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IAY+.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY+.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY+.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY+............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY,............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):4
                Entropy (8bit):2.0
                Encrypted:false
                SSDEEP:3:QU:QU
                MD5:0ADA53EE4C8A7DFB12916173453F659C
                SHA1:BF5EC2658F46622DDEB1A182D275DAE438DF2B34
                SHA-256:C6D8FA6762FAB0E48ED4BC9CCB4778AEB8DEDD76E8998BCCDE0902FE2E7E5C11
                SHA-512:D02D5DF24523061133A1CCDD126D3A2DD7A8BFE46599A26A92234C7A378F188FF65573408B88155B5FCB8D4241D9121D67C7F29FF9FC550BE365873A86C1AEAC
                Malicious:false
                Reputation:low
                URL:http://arthur.grzcdn.com/
                Preview:XVS1
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:downloaded
                Size (bytes):196
                Entropy (8bit):5.098952451791238
                Encrypted:false
                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                Malicious:false
                Reputation:low
                URL:http://arthur.grzcdn.com/favicon.ico
                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 2, 2024 01:09:15.701756954 CEST49674443192.168.2.523.1.237.91
                Oct 2, 2024 01:09:15.701757908 CEST49675443192.168.2.523.1.237.91
                Oct 2, 2024 01:09:15.811120033 CEST49673443192.168.2.523.1.237.91
                Oct 2, 2024 01:09:23.541029930 CEST4970980192.168.2.5108.181.70.21
                Oct 2, 2024 01:09:23.541163921 CEST4971080192.168.2.5108.181.70.21
                Oct 2, 2024 01:09:23.545758009 CEST8049709108.181.70.21192.168.2.5
                Oct 2, 2024 01:09:23.545840979 CEST4970980192.168.2.5108.181.70.21
                Oct 2, 2024 01:09:23.545917988 CEST8049710108.181.70.21192.168.2.5
                Oct 2, 2024 01:09:23.545979023 CEST4971080192.168.2.5108.181.70.21
                Oct 2, 2024 01:09:23.548608065 CEST4970980192.168.2.5108.181.70.21
                Oct 2, 2024 01:09:23.553354979 CEST8049709108.181.70.21192.168.2.5
                Oct 2, 2024 01:09:24.231024981 CEST8049709108.181.70.21192.168.2.5
                Oct 2, 2024 01:09:24.299190044 CEST4970980192.168.2.5108.181.70.21
                Oct 2, 2024 01:09:24.304265022 CEST8049709108.181.70.21192.168.2.5
                Oct 2, 2024 01:09:24.573784113 CEST8049709108.181.70.21192.168.2.5
                Oct 2, 2024 01:09:24.712145090 CEST4970980192.168.2.5108.181.70.21
                Oct 2, 2024 01:09:25.390021086 CEST49675443192.168.2.523.1.237.91
                Oct 2, 2024 01:09:25.444689035 CEST49674443192.168.2.523.1.237.91
                Oct 2, 2024 01:09:25.498020887 CEST49673443192.168.2.523.1.237.91
                Oct 2, 2024 01:09:26.551995039 CEST49713443192.168.2.5216.58.212.164
                Oct 2, 2024 01:09:26.552031994 CEST44349713216.58.212.164192.168.2.5
                Oct 2, 2024 01:09:26.552267075 CEST49713443192.168.2.5216.58.212.164
                Oct 2, 2024 01:09:26.552752972 CEST49713443192.168.2.5216.58.212.164
                Oct 2, 2024 01:09:26.552766085 CEST44349713216.58.212.164192.168.2.5
                Oct 2, 2024 01:09:27.092957020 CEST4434970323.1.237.91192.168.2.5
                Oct 2, 2024 01:09:27.093194008 CEST49703443192.168.2.523.1.237.91
                Oct 2, 2024 01:09:27.196031094 CEST44349713216.58.212.164192.168.2.5
                Oct 2, 2024 01:09:27.198602915 CEST49713443192.168.2.5216.58.212.164
                Oct 2, 2024 01:09:27.198628902 CEST44349713216.58.212.164192.168.2.5
                Oct 2, 2024 01:09:27.200246096 CEST44349713216.58.212.164192.168.2.5
                Oct 2, 2024 01:09:27.200320005 CEST49713443192.168.2.5216.58.212.164
                Oct 2, 2024 01:09:27.204380989 CEST49713443192.168.2.5216.58.212.164
                Oct 2, 2024 01:09:27.204473972 CEST44349713216.58.212.164192.168.2.5
                Oct 2, 2024 01:09:27.257839918 CEST49713443192.168.2.5216.58.212.164
                Oct 2, 2024 01:09:27.257849932 CEST44349713216.58.212.164192.168.2.5
                Oct 2, 2024 01:09:27.415266037 CEST49714443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:27.415311098 CEST44349714184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:27.415448904 CEST49714443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:27.417391062 CEST49714443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:27.417402029 CEST44349714184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:27.445329905 CEST49713443192.168.2.5216.58.212.164
                Oct 2, 2024 01:09:28.096405029 CEST44349714184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:28.096483946 CEST49714443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:28.112102985 CEST49714443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:28.112126112 CEST44349714184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:28.112479925 CEST44349714184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:28.210946083 CEST49714443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:28.394629955 CEST49714443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:28.435436010 CEST44349714184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:28.583651066 CEST44349714184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:28.583832026 CEST44349714184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:28.583893061 CEST49714443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:28.584178925 CEST49714443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:28.584196091 CEST44349714184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:28.584208965 CEST49714443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:28.584214926 CEST44349714184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:28.625303984 CEST49715443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:28.625330925 CEST44349715184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:28.625413895 CEST49715443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:28.625761986 CEST49715443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:28.625776052 CEST44349715184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:29.112159967 CEST8049710108.181.70.21192.168.2.5
                Oct 2, 2024 01:09:29.112282038 CEST4971080192.168.2.5108.181.70.21
                Oct 2, 2024 01:09:29.273123026 CEST44349715184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:29.273211956 CEST49715443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:29.275091887 CEST49715443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:29.275101900 CEST44349715184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:29.275702000 CEST44349715184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:29.276992083 CEST49715443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:29.323410034 CEST44349715184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:29.552772045 CEST44349715184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:29.552983999 CEST44349715184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:29.553051949 CEST49715443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:29.554311991 CEST49715443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:29.554332972 CEST44349715184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:29.554346085 CEST49715443192.168.2.5184.28.90.27
                Oct 2, 2024 01:09:29.554352999 CEST44349715184.28.90.27192.168.2.5
                Oct 2, 2024 01:09:30.480705976 CEST4971080192.168.2.5108.181.70.21
                Oct 2, 2024 01:09:30.485626936 CEST8049710108.181.70.21192.168.2.5
                Oct 2, 2024 01:09:34.589271069 CEST8049709108.181.70.21192.168.2.5
                Oct 2, 2024 01:09:34.589443922 CEST4970980192.168.2.5108.181.70.21
                Oct 2, 2024 01:09:36.708647013 CEST4970980192.168.2.5108.181.70.21
                Oct 2, 2024 01:09:36.713495970 CEST8049709108.181.70.21192.168.2.5
                Oct 2, 2024 01:09:37.159619093 CEST44349713216.58.212.164192.168.2.5
                Oct 2, 2024 01:09:37.159796000 CEST44349713216.58.212.164192.168.2.5
                Oct 2, 2024 01:09:37.159923077 CEST49713443192.168.2.5216.58.212.164
                Oct 2, 2024 01:09:37.895447969 CEST49703443192.168.2.523.1.237.91
                Oct 2, 2024 01:09:37.900361061 CEST4434970323.1.237.91192.168.2.5
                Oct 2, 2024 01:09:38.480010033 CEST49713443192.168.2.5216.58.212.164
                Oct 2, 2024 01:09:38.480051994 CEST44349713216.58.212.164192.168.2.5
                Oct 2, 2024 01:09:53.188699961 CEST5972253192.168.2.5162.159.36.2
                Oct 2, 2024 01:09:53.194099903 CEST5359722162.159.36.2192.168.2.5
                Oct 2, 2024 01:09:53.194165945 CEST5972253192.168.2.5162.159.36.2
                Oct 2, 2024 01:09:53.194217920 CEST5972253192.168.2.5162.159.36.2
                Oct 2, 2024 01:09:53.199135065 CEST5359722162.159.36.2192.168.2.5
                Oct 2, 2024 01:09:53.639226913 CEST5359722162.159.36.2192.168.2.5
                Oct 2, 2024 01:09:53.641185045 CEST5972253192.168.2.5162.159.36.2
                Oct 2, 2024 01:09:53.646368980 CEST5359722162.159.36.2192.168.2.5
                Oct 2, 2024 01:09:53.646444082 CEST5972253192.168.2.5162.159.36.2
                Oct 2, 2024 01:10:26.803858995 CEST59728443192.168.2.5142.250.184.196
                Oct 2, 2024 01:10:26.803914070 CEST44359728142.250.184.196192.168.2.5
                Oct 2, 2024 01:10:26.803982973 CEST59728443192.168.2.5142.250.184.196
                Oct 2, 2024 01:10:26.804325104 CEST59728443192.168.2.5142.250.184.196
                Oct 2, 2024 01:10:26.804338932 CEST44359728142.250.184.196192.168.2.5
                Oct 2, 2024 01:10:27.447666883 CEST44359728142.250.184.196192.168.2.5
                Oct 2, 2024 01:10:27.447942019 CEST59728443192.168.2.5142.250.184.196
                Oct 2, 2024 01:10:27.447968006 CEST44359728142.250.184.196192.168.2.5
                Oct 2, 2024 01:10:27.448288918 CEST44359728142.250.184.196192.168.2.5
                Oct 2, 2024 01:10:27.448587894 CEST59728443192.168.2.5142.250.184.196
                Oct 2, 2024 01:10:27.448651075 CEST44359728142.250.184.196192.168.2.5
                Oct 2, 2024 01:10:27.492729902 CEST59728443192.168.2.5142.250.184.196
                Oct 2, 2024 01:10:37.354939938 CEST44359728142.250.184.196192.168.2.5
                Oct 2, 2024 01:10:37.355024099 CEST44359728142.250.184.196192.168.2.5
                Oct 2, 2024 01:10:37.355146885 CEST59728443192.168.2.5142.250.184.196
                Oct 2, 2024 01:10:38.478903055 CEST59728443192.168.2.5142.250.184.196
                Oct 2, 2024 01:10:38.478935003 CEST44359728142.250.184.196192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                Oct 2, 2024 01:09:21.883069038 CEST53563021.1.1.1192.168.2.5
                Oct 2, 2024 01:09:21.935587883 CEST53520121.1.1.1192.168.2.5
                Oct 2, 2024 01:09:22.912003994 CEST53552891.1.1.1192.168.2.5
                Oct 2, 2024 01:09:23.531390905 CEST5362453192.168.2.51.1.1.1
                Oct 2, 2024 01:09:23.531776905 CEST5210353192.168.2.51.1.1.1
                Oct 2, 2024 01:09:23.538240910 CEST53536241.1.1.1192.168.2.5
                Oct 2, 2024 01:09:23.540105104 CEST53521031.1.1.1192.168.2.5
                Oct 2, 2024 01:09:26.543350935 CEST6446853192.168.2.51.1.1.1
                Oct 2, 2024 01:09:26.543941975 CEST5952953192.168.2.51.1.1.1
                Oct 2, 2024 01:09:26.549951077 CEST53644681.1.1.1192.168.2.5
                Oct 2, 2024 01:09:26.550518036 CEST53595291.1.1.1192.168.2.5
                Oct 2, 2024 01:09:40.079168081 CEST53561301.1.1.1192.168.2.5
                Oct 2, 2024 01:09:53.188035965 CEST5361751162.159.36.2192.168.2.5
                Oct 2, 2024 01:09:53.660851002 CEST5355853192.168.2.51.1.1.1
                Oct 2, 2024 01:09:53.676275015 CEST53535581.1.1.1192.168.2.5
                Oct 2, 2024 01:10:26.594327927 CEST6269453192.168.2.51.1.1.1
                Oct 2, 2024 01:10:26.801706076 CEST53626941.1.1.1192.168.2.5
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 2, 2024 01:09:23.531390905 CEST192.168.2.51.1.1.10xdfdaStandard query (0)arthur.grzcdn.comA (IP address)IN (0x0001)false
                Oct 2, 2024 01:09:23.531776905 CEST192.168.2.51.1.1.10xd09dStandard query (0)arthur.grzcdn.com65IN (0x0001)false
                Oct 2, 2024 01:09:26.543350935 CEST192.168.2.51.1.1.10x5d08Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 2, 2024 01:09:26.543941975 CEST192.168.2.51.1.1.10xc09aStandard query (0)www.google.com65IN (0x0001)false
                Oct 2, 2024 01:09:53.660851002 CEST192.168.2.51.1.1.10xc931Standard query (0)171.39.242.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                Oct 2, 2024 01:10:26.594327927 CEST192.168.2.51.1.1.10x3685Standard query (0)www.google.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 2, 2024 01:09:23.538240910 CEST1.1.1.1192.168.2.50xdfdaNo error (0)arthur.grzcdn.com108.181.70.21A (IP address)IN (0x0001)false
                Oct 2, 2024 01:09:26.549951077 CEST1.1.1.1192.168.2.50x5d08No error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                Oct 2, 2024 01:09:26.550518036 CEST1.1.1.1192.168.2.50xc09aNo error (0)www.google.com65IN (0x0001)false
                Oct 2, 2024 01:09:36.589590073 CEST1.1.1.1192.168.2.50xb0bfNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Oct 2, 2024 01:09:36.589590073 CEST1.1.1.1192.168.2.50xb0bfNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Oct 2, 2024 01:09:37.204685926 CEST1.1.1.1192.168.2.50x5599No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 01:09:37.204685926 CEST1.1.1.1192.168.2.50x5599No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 2, 2024 01:09:51.172986031 CEST1.1.1.1192.168.2.50xa92fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 2, 2024 01:09:51.172986031 CEST1.1.1.1192.168.2.50xa92fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 2, 2024 01:09:53.676275015 CEST1.1.1.1192.168.2.50xc931Name error (3)171.39.242.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                Oct 2, 2024 01:10:26.801706076 CEST1.1.1.1192.168.2.50x3685No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                Oct 2, 2024 01:10:38.717233896 CEST1.1.1.1192.168.2.50x7f18No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Oct 2, 2024 01:10:38.717233896 CEST1.1.1.1192.168.2.50x7f18No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                • fs.microsoft.com
                • arthur.grzcdn.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549709108.181.70.21802700C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Oct 2, 2024 01:09:23.548608065 CEST432OUTGET / HTTP/1.1
                Host: arthur.grzcdn.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Oct 2, 2024 01:09:24.231024981 CEST317INHTTP/1.1 200 OK
                Server: nginx
                Date: Tue, 01 Oct 2024 23:09:24 GMT
                Content-Type: text/html; charset=UTF-8
                Content-Length: 4
                Connection: keep-alive
                Last-Modified: Thu, 14 Jun 2012 14:17:08 GMT
                ETag: "4-4c26f5ad66100"
                Accept-Ranges: bytes
                X-Content-Type-Options: nosniff
                X-XSS-Protection: 1; mode=block
                Data Raw: 58 56 53 31
                Data Ascii: XVS1
                Oct 2, 2024 01:09:24.299190044 CEST378OUTGET /favicon.ico HTTP/1.1
                Host: arthur.grzcdn.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://arthur.grzcdn.com/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Oct 2, 2024 01:09:24.573784113 CEST430INHTTP/1.1 404 Not Found
                Server: nginx
                Date: Tue, 01 Oct 2024 23:09:24 GMT
                Content-Type: text/html; charset=iso-8859-1
                Content-Length: 196
                Connection: keep-alive
                X-Content-Type-Options: nosniff
                X-XSS-Protection: 1; mode=block
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549714184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-01 23:09:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-01 23:09:28 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=149782
                Date: Tue, 01 Oct 2024 23:09:28 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549715184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-01 23:09:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-01 23:09:29 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=149725
                Date: Tue, 01 Oct 2024 23:09:29 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-01 23:09:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:19:09:17
                Start date:01/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:19:09:21
                Start date:01/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2044,i,7038110196597793252,12779894625439597659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:19:09:22
                Start date:01/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://arthur.grzcdn.com/"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly