Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://awumnf.com

Overview

General Information

Sample URL:http://awumnf.com
Analysis ID:1562843
Infos:
Errors
  • URL not reachable

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 2300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,2921743217989331949,3164906300770013587,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://awumnf.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-26T06:32:43.380895+010028115771A Network Trojan was detected1.1.1.153192.168.2.452798UDP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://awumnf.comAvira URL Cloud: detection malicious, Label: malware
Source: http://awumnf.comVirustotal: Detection: 5%Perma Link
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: Network trafficSuricata IDS: 2811577 - Severity 1 - ETPRO MALWARE Possible Virut DGA NXDOMAIN Responses (com) : 1.1.1.1:53 -> 192.168.2.4:52798
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CHAgfVbZOFY4UyT&MD=1P7EUgA9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: awumnf.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: mal56.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,2921743217989331949,3164906300770013587,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://awumnf.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,2921743217989331949,3164906300770013587,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://awumnf.com100%Avira URL Cloudmalware
http://awumnf.com5%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.181.142
truefalse
    high
    www.google.com
    172.217.21.36
    truefalse
      high
      awumnf.com
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.21.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1562843
        Start date and time:2024-11-26 06:31:45 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 47s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://awumnf.com
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:5
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@19/0@12/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 74.125.205.84, 34.104.35.123, 199.232.214.172, 192.229.221.95
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
        2024-11-26T06:32:43.380895+01002811577ETPRO MALWARE Possible Virut DGA NXDOMAIN Responses (com)11.1.1.153192.168.2.452798UDP
        TimestampSource PortDest PortSource IPDest IP
        Nov 26, 2024 06:32:38.924554110 CET49675443192.168.2.4173.222.162.32
        Nov 26, 2024 06:32:44.690690994 CET49738443192.168.2.4172.217.21.36
        Nov 26, 2024 06:32:44.690732002 CET44349738172.217.21.36192.168.2.4
        Nov 26, 2024 06:32:44.695976973 CET49738443192.168.2.4172.217.21.36
        Nov 26, 2024 06:32:44.696244001 CET49738443192.168.2.4172.217.21.36
        Nov 26, 2024 06:32:44.696257114 CET44349738172.217.21.36192.168.2.4
        Nov 26, 2024 06:32:46.262907982 CET49739443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:46.262953043 CET4434973923.218.208.109192.168.2.4
        Nov 26, 2024 06:32:46.263048887 CET49739443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:46.265207052 CET49739443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:46.265219927 CET4434973923.218.208.109192.168.2.4
        Nov 26, 2024 06:32:46.392195940 CET44349738172.217.21.36192.168.2.4
        Nov 26, 2024 06:32:46.392456055 CET49738443192.168.2.4172.217.21.36
        Nov 26, 2024 06:32:46.392472982 CET44349738172.217.21.36192.168.2.4
        Nov 26, 2024 06:32:46.393441916 CET44349738172.217.21.36192.168.2.4
        Nov 26, 2024 06:32:46.393495083 CET49738443192.168.2.4172.217.21.36
        Nov 26, 2024 06:32:46.394608974 CET49738443192.168.2.4172.217.21.36
        Nov 26, 2024 06:32:46.394670010 CET44349738172.217.21.36192.168.2.4
        Nov 26, 2024 06:32:46.439009905 CET49738443192.168.2.4172.217.21.36
        Nov 26, 2024 06:32:46.439016104 CET44349738172.217.21.36192.168.2.4
        Nov 26, 2024 06:32:46.485896111 CET49738443192.168.2.4172.217.21.36
        Nov 26, 2024 06:32:47.695530891 CET4434973923.218.208.109192.168.2.4
        Nov 26, 2024 06:32:47.695640087 CET49739443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:47.698421955 CET49739443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:47.698429108 CET4434973923.218.208.109192.168.2.4
        Nov 26, 2024 06:32:47.698666096 CET4434973923.218.208.109192.168.2.4
        Nov 26, 2024 06:32:47.739135027 CET49739443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:47.783329010 CET4434973923.218.208.109192.168.2.4
        Nov 26, 2024 06:32:48.223412037 CET4434973923.218.208.109192.168.2.4
        Nov 26, 2024 06:32:48.223470926 CET4434973923.218.208.109192.168.2.4
        Nov 26, 2024 06:32:48.226485014 CET49739443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:48.226485014 CET49739443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:48.226485968 CET49739443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:48.273813009 CET49740443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:48.273905039 CET4434974023.218.208.109192.168.2.4
        Nov 26, 2024 06:32:48.274064064 CET49740443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:48.274341106 CET49740443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:48.274375916 CET4434974023.218.208.109192.168.2.4
        Nov 26, 2024 06:32:48.456693888 CET49739443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:48.456726074 CET4434973923.218.208.109192.168.2.4
        Nov 26, 2024 06:32:49.699687958 CET4434974023.218.208.109192.168.2.4
        Nov 26, 2024 06:32:49.699798107 CET49740443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:49.705096006 CET49740443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:49.705144882 CET4434974023.218.208.109192.168.2.4
        Nov 26, 2024 06:32:49.705365896 CET4434974023.218.208.109192.168.2.4
        Nov 26, 2024 06:32:49.706387997 CET49740443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:49.747354984 CET4434974023.218.208.109192.168.2.4
        Nov 26, 2024 06:32:50.230333090 CET4434974023.218.208.109192.168.2.4
        Nov 26, 2024 06:32:50.230392933 CET4434974023.218.208.109192.168.2.4
        Nov 26, 2024 06:32:50.230443954 CET49740443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:50.231879950 CET49740443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:50.231897116 CET4434974023.218.208.109192.168.2.4
        Nov 26, 2024 06:32:50.231906891 CET49740443192.168.2.423.218.208.109
        Nov 26, 2024 06:32:50.231911898 CET4434974023.218.208.109192.168.2.4
        Nov 26, 2024 06:32:51.807427883 CET49741443192.168.2.452.149.20.212
        Nov 26, 2024 06:32:51.807467937 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:51.807709932 CET49741443192.168.2.452.149.20.212
        Nov 26, 2024 06:32:51.808842897 CET49741443192.168.2.452.149.20.212
        Nov 26, 2024 06:32:51.808873892 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:53.678261042 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:53.678344965 CET49741443192.168.2.452.149.20.212
        Nov 26, 2024 06:32:53.682904005 CET49741443192.168.2.452.149.20.212
        Nov 26, 2024 06:32:53.682919025 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:53.683125019 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:53.726948023 CET49741443192.168.2.452.149.20.212
        Nov 26, 2024 06:32:55.163605928 CET49741443192.168.2.452.149.20.212
        Nov 26, 2024 06:32:55.207330942 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:55.783670902 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:55.783703089 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:55.783713102 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:55.783725977 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:55.783761024 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:55.783801079 CET49741443192.168.2.452.149.20.212
        Nov 26, 2024 06:32:55.783827066 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:55.783840895 CET49741443192.168.2.452.149.20.212
        Nov 26, 2024 06:32:55.783875942 CET49741443192.168.2.452.149.20.212
        Nov 26, 2024 06:32:55.802783966 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:55.802867889 CET49741443192.168.2.452.149.20.212
        Nov 26, 2024 06:32:55.802875996 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:55.810323000 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:55.810384035 CET49741443192.168.2.452.149.20.212
        Nov 26, 2024 06:32:56.089339972 CET44349738172.217.21.36192.168.2.4
        Nov 26, 2024 06:32:56.089410067 CET44349738172.217.21.36192.168.2.4
        Nov 26, 2024 06:32:56.089463949 CET49738443192.168.2.4172.217.21.36
        Nov 26, 2024 06:32:57.108895063 CET49741443192.168.2.452.149.20.212
        Nov 26, 2024 06:32:57.108915091 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:57.108942032 CET49741443192.168.2.452.149.20.212
        Nov 26, 2024 06:32:57.108949900 CET4434974152.149.20.212192.168.2.4
        Nov 26, 2024 06:32:57.534501076 CET49738443192.168.2.4172.217.21.36
        Nov 26, 2024 06:32:57.534538984 CET44349738172.217.21.36192.168.2.4
        Nov 26, 2024 06:32:59.268345118 CET4972380192.168.2.4199.232.210.172
        Nov 26, 2024 06:32:59.388708115 CET8049723199.232.210.172192.168.2.4
        Nov 26, 2024 06:32:59.388752937 CET4972380192.168.2.4199.232.210.172
        TimestampSource PortDest PortSource IPDest IP
        Nov 26, 2024 06:32:41.373766899 CET53645251.1.1.1192.168.2.4
        Nov 26, 2024 06:32:41.378187895 CET53570331.1.1.1192.168.2.4
        Nov 26, 2024 06:32:43.157376051 CET5544653192.168.2.41.1.1.1
        Nov 26, 2024 06:32:43.157543898 CET5279853192.168.2.41.1.1.1
        Nov 26, 2024 06:32:43.370868921 CET53554461.1.1.1192.168.2.4
        Nov 26, 2024 06:32:43.380894899 CET53527981.1.1.1192.168.2.4
        Nov 26, 2024 06:32:43.435480118 CET5321553192.168.2.41.1.1.1
        Nov 26, 2024 06:32:43.576211929 CET53532151.1.1.1192.168.2.4
        Nov 26, 2024 06:32:43.668267012 CET5218453192.168.2.48.8.8.8
        Nov 26, 2024 06:32:43.668764114 CET6532853192.168.2.41.1.1.1
        Nov 26, 2024 06:32:43.803488970 CET53521848.8.8.8192.168.2.4
        Nov 26, 2024 06:32:43.807574987 CET53653281.1.1.1192.168.2.4
        Nov 26, 2024 06:32:44.292215109 CET53578281.1.1.1192.168.2.4
        Nov 26, 2024 06:32:44.548988104 CET6385853192.168.2.41.1.1.1
        Nov 26, 2024 06:32:44.549107075 CET6133153192.168.2.41.1.1.1
        Nov 26, 2024 06:32:44.677189112 CET5941353192.168.2.41.1.1.1
        Nov 26, 2024 06:32:44.677369118 CET6315953192.168.2.41.1.1.1
        Nov 26, 2024 06:32:44.688061953 CET53613311.1.1.1192.168.2.4
        Nov 26, 2024 06:32:44.688514948 CET53638581.1.1.1192.168.2.4
        Nov 26, 2024 06:32:44.818187952 CET53594131.1.1.1192.168.2.4
        Nov 26, 2024 06:32:44.818444967 CET53631591.1.1.1192.168.2.4
        Nov 26, 2024 06:32:49.838800907 CET5598353192.168.2.41.1.1.1
        Nov 26, 2024 06:32:49.839004040 CET5757953192.168.2.41.1.1.1
        Nov 26, 2024 06:32:49.978432894 CET53575791.1.1.1192.168.2.4
        Nov 26, 2024 06:32:49.978701115 CET53559831.1.1.1192.168.2.4
        Nov 26, 2024 06:32:49.979381084 CET6024453192.168.2.41.1.1.1
        Nov 26, 2024 06:32:50.120140076 CET53602441.1.1.1192.168.2.4
        Nov 26, 2024 06:32:57.742427111 CET138138192.168.2.4192.168.2.255
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Nov 26, 2024 06:32:43.157376051 CET192.168.2.41.1.1.10xf93cStandard query (0)awumnf.comA (IP address)IN (0x0001)false
        Nov 26, 2024 06:32:43.157543898 CET192.168.2.41.1.1.10x8581Standard query (0)awumnf.com65IN (0x0001)false
        Nov 26, 2024 06:32:43.435480118 CET192.168.2.41.1.1.10x1eb5Standard query (0)awumnf.comA (IP address)IN (0x0001)false
        Nov 26, 2024 06:32:43.668267012 CET192.168.2.48.8.8.80x5e8eStandard query (0)google.comA (IP address)IN (0x0001)false
        Nov 26, 2024 06:32:43.668764114 CET192.168.2.41.1.1.10x10adStandard query (0)google.comA (IP address)IN (0x0001)false
        Nov 26, 2024 06:32:44.548988104 CET192.168.2.41.1.1.10x5faeStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Nov 26, 2024 06:32:44.549107075 CET192.168.2.41.1.1.10xfea0Standard query (0)www.google.com65IN (0x0001)false
        Nov 26, 2024 06:32:44.677189112 CET192.168.2.41.1.1.10x5e36Standard query (0)awumnf.comA (IP address)IN (0x0001)false
        Nov 26, 2024 06:32:44.677369118 CET192.168.2.41.1.1.10x5440Standard query (0)awumnf.com65IN (0x0001)false
        Nov 26, 2024 06:32:49.838800907 CET192.168.2.41.1.1.10xecafStandard query (0)awumnf.comA (IP address)IN (0x0001)false
        Nov 26, 2024 06:32:49.839004040 CET192.168.2.41.1.1.10xeb68Standard query (0)awumnf.com65IN (0x0001)false
        Nov 26, 2024 06:32:49.979381084 CET192.168.2.41.1.1.10xd1a5Standard query (0)awumnf.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Nov 26, 2024 06:32:43.370868921 CET1.1.1.1192.168.2.40xf93cName error (3)awumnf.comnonenoneA (IP address)IN (0x0001)false
        Nov 26, 2024 06:32:43.380894899 CET1.1.1.1192.168.2.40x8581Name error (3)awumnf.comnonenone65IN (0x0001)false
        Nov 26, 2024 06:32:43.576211929 CET1.1.1.1192.168.2.40x1eb5Name error (3)awumnf.comnonenoneA (IP address)IN (0x0001)false
        Nov 26, 2024 06:32:43.803488970 CET8.8.8.8192.168.2.40x5e8eNo error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
        Nov 26, 2024 06:32:43.807574987 CET1.1.1.1192.168.2.40x10adNo error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
        Nov 26, 2024 06:32:44.688061953 CET1.1.1.1192.168.2.40xfea0No error (0)www.google.com65IN (0x0001)false
        Nov 26, 2024 06:32:44.688514948 CET1.1.1.1192.168.2.40x5faeNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
        Nov 26, 2024 06:32:44.818187952 CET1.1.1.1192.168.2.40x5e36Name error (3)awumnf.comnonenoneA (IP address)IN (0x0001)false
        Nov 26, 2024 06:32:44.818444967 CET1.1.1.1192.168.2.40x5440Name error (3)awumnf.comnonenone65IN (0x0001)false
        Nov 26, 2024 06:32:49.978432894 CET1.1.1.1192.168.2.40xeb68Name error (3)awumnf.comnonenone65IN (0x0001)false
        Nov 26, 2024 06:32:49.978701115 CET1.1.1.1192.168.2.40xecafName error (3)awumnf.comnonenoneA (IP address)IN (0x0001)false
        Nov 26, 2024 06:32:50.120140076 CET1.1.1.1192.168.2.40xd1a5Name error (3)awumnf.comnonenoneA (IP address)IN (0x0001)false
        • fs.microsoft.com
        • slscr.update.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44973923.218.208.109443
        TimestampBytes transferredDirectionData
        2024-11-26 05:32:47 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-11-26 05:32:48 UTC479INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Server: Kestrel
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-neu-z1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-OSID: 2
        X-CID: 2
        X-CCC: GB
        Cache-Control: public, max-age=247678
        Date: Tue, 26 Nov 2024 05:32:48 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44974023.218.208.109443
        TimestampBytes transferredDirectionData
        2024-11-26 05:32:49 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-11-26 05:32:50 UTC535INHTTP/1.1 200 OK
        Content-Type: application/octet-stream
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
        Cache-Control: public, max-age=247700
        Date: Tue, 26 Nov 2024 05:32:50 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-11-26 05:32:50 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.44974152.149.20.212443
        TimestampBytes transferredDirectionData
        2024-11-26 05:32:55 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CHAgfVbZOFY4UyT&MD=1P7EUgA9 HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
        Host: slscr.update.microsoft.com
        2024-11-26 05:32:55 UTC560INHTTP/1.1 200 OK
        Cache-Control: no-cache
        Pragma: no-cache
        Content-Type: application/octet-stream
        Expires: -1
        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
        MS-CorrelationId: a535301c-243d-4652-a4ae-a83700da47d6
        MS-RequestId: 455b1a1f-be97-48db-bc20-2062ab420962
        MS-CV: lDQ6rjljUUaTdHhl.0
        X-Microsoft-SLSClientCache: 2880
        Content-Disposition: attachment; filename=environment.cab
        X-Content-Type-Options: nosniff
        Date: Tue, 26 Nov 2024 05:32:54 GMT
        Connection: close
        Content-Length: 24490
        2024-11-26 05:32:55 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
        2024-11-26 05:32:55 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:00:32:33
        Start date:26/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:00:32:38
        Start date:26/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,2921743217989331949,3164906300770013587,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:00:32:41
        Start date:26/11/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://awumnf.com"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly