Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://funcallback.com/wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pml

Overview

General Information

Sample URL:https://funcallback.com/wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pml
Analysis ID:1431272
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Snort IDS alert for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 5672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2020,i,12406922665824856724,12423829107203024929,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://funcallback.com/wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pml" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:04/24/24-19:03:11.569251
SID:2051078
Source Port:49735
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-19:03:11.569484
SID:2051078
Source Port:49736
Destination Port:443
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-19:03:10.898530
SID:2051077
Source Port:64378
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:04/24/24-19:03:10.898070
SID:2051077
Source Port:60707
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://funcallback.com/wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pmlAvira URL Cloud: detection malicious, Label: malware
Source: https://funcallback.com/favicon.icoAvira URL Cloud: Label: malware
Source: https://funcallback.com/wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.61.210.98:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.210.98:443 -> 192.168.2.4:49741 version: TLS 1.2

Networking

barindex
Source: TrafficSnort IDS: 2051077 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com) 192.168.2.4:60707 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051077 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com) 192.168.2.4:64378 -> 1.1.1.1:53
Source: TrafficSnort IDS: 2051078 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com) 192.168.2.4:49736 -> 31.41.44.109:443
Source: TrafficSnort IDS: 2051078 ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com) 192.168.2.4:49735 -> 31.41.44.109:443
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pml HTTP/1.1Host: funcallback.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: funcallback.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://funcallback.com/wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: funcallback.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 17:03:12 GMTContent-Type: text/html; charset=utf-8Content-Length: 147Connection: closeCache-Control: no-cache, no-store, must-revalidateExpires: Wed, 24 Apr 2024 17:03:12 GMTVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Apr 2024 17:03:13 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.61.210.98:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.61.210.98:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: mal64.win@16/2@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2020,i,12406922665824856724,12423829107203024929,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://funcallback.com/wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pml"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2020,i,12406922665824856724,12423829107203024929,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://funcallback.com/wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pml100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://funcallback.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
funcallback.com
31.41.44.109
truetrue
    unknown
    www.google.com
    142.250.141.104
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://funcallback.com/favicon.icotrue
        • Avira URL Cloud: malware
        unknown
        https://funcallback.com/wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pmltrue
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          31.41.44.109
          funcallback.comRussian Federation
          56577ASRELINKRUtrue
          142.250.141.104
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431272
          Start date and time:2024-04-24 19:02:10 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 15s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://funcallback.com/wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pml
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal64.win@16/2@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 74.125.137.94, 142.251.2.113, 142.251.2.138, 142.251.2.102, 142.251.2.101, 142.251.2.100, 142.251.2.139, 142.251.2.84, 34.104.35.123, 40.127.169.103, 23.72.90.76, 23.72.90.85, 20.3.187.198, 192.229.211.108, 142.251.2.94
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://funcallback.com/wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pml
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):548
          Entropy (8bit):4.688532577858027
          Encrypted:false
          SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
          MD5:370E16C3B7DBA286CFF055F93B9A94D8
          SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
          SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
          SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
          Malicious:false
          Reputation:low
          URL:https://funcallback.com/favicon.ico
          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
          No static file info
          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
          04/24/24-19:03:11.569251TCP2051078ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com)49735443192.168.2.431.41.44.109
          04/24/24-19:03:11.569484TCP2051078ET CURRENT_EVENTS TA569 Keitaro TDS Domain in TLS SNI (funcallback .com)49736443192.168.2.431.41.44.109
          04/24/24-19:03:10.898530UDP2051077ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com)6437853192.168.2.41.1.1.1
          04/24/24-19:03:10.898070UDP2051077ET CURRENT_EVENTS TA569 Keitaro TDS Domain in DNS Lookup (funcallback .com)6070753192.168.2.41.1.1.1
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 19:02:56.314143896 CEST49675443192.168.2.4173.222.162.32
          Apr 24, 2024 19:03:05.939112902 CEST49675443192.168.2.4173.222.162.32
          Apr 24, 2024 19:03:11.568783998 CEST49735443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:11.568867922 CEST4434973531.41.44.109192.168.2.4
          Apr 24, 2024 19:03:11.569041967 CEST49736443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:11.569108963 CEST4434973631.41.44.109192.168.2.4
          Apr 24, 2024 19:03:11.569153070 CEST49735443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:11.569158077 CEST49736443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:11.569251060 CEST49735443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:11.569278955 CEST4434973531.41.44.109192.168.2.4
          Apr 24, 2024 19:03:11.569483995 CEST49736443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:11.569500923 CEST4434973631.41.44.109192.168.2.4
          Apr 24, 2024 19:03:12.376261950 CEST49739443192.168.2.4142.250.141.104
          Apr 24, 2024 19:03:12.376343012 CEST44349739142.250.141.104192.168.2.4
          Apr 24, 2024 19:03:12.376432896 CEST49739443192.168.2.4142.250.141.104
          Apr 24, 2024 19:03:12.376661062 CEST49739443192.168.2.4142.250.141.104
          Apr 24, 2024 19:03:12.376688957 CEST44349739142.250.141.104192.168.2.4
          Apr 24, 2024 19:03:12.650196075 CEST4434973631.41.44.109192.168.2.4
          Apr 24, 2024 19:03:12.650376081 CEST4434973531.41.44.109192.168.2.4
          Apr 24, 2024 19:03:12.650475979 CEST49736443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:12.650516033 CEST4434973631.41.44.109192.168.2.4
          Apr 24, 2024 19:03:12.650652885 CEST49735443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:12.650686979 CEST4434973531.41.44.109192.168.2.4
          Apr 24, 2024 19:03:12.652196884 CEST4434973531.41.44.109192.168.2.4
          Apr 24, 2024 19:03:12.652264118 CEST4434973631.41.44.109192.168.2.4
          Apr 24, 2024 19:03:12.652283907 CEST49735443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:12.652329922 CEST49736443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:12.653444052 CEST49735443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:12.653527021 CEST4434973531.41.44.109192.168.2.4
          Apr 24, 2024 19:03:12.654350042 CEST49736443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:12.654437065 CEST49735443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:12.654448032 CEST4434973531.41.44.109192.168.2.4
          Apr 24, 2024 19:03:12.654474020 CEST4434973631.41.44.109192.168.2.4
          Apr 24, 2024 19:03:12.703994036 CEST49735443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:12.703999043 CEST49736443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:12.704058886 CEST4434973631.41.44.109192.168.2.4
          Apr 24, 2024 19:03:12.744865894 CEST44349739142.250.141.104192.168.2.4
          Apr 24, 2024 19:03:12.745173931 CEST49739443192.168.2.4142.250.141.104
          Apr 24, 2024 19:03:12.745235920 CEST44349739142.250.141.104192.168.2.4
          Apr 24, 2024 19:03:12.746972084 CEST44349739142.250.141.104192.168.2.4
          Apr 24, 2024 19:03:12.747072935 CEST49739443192.168.2.4142.250.141.104
          Apr 24, 2024 19:03:12.747970104 CEST49739443192.168.2.4142.250.141.104
          Apr 24, 2024 19:03:12.748061895 CEST44349739142.250.141.104192.168.2.4
          Apr 24, 2024 19:03:12.751560926 CEST49736443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:12.801466942 CEST49739443192.168.2.4142.250.141.104
          Apr 24, 2024 19:03:12.801496983 CEST44349739142.250.141.104192.168.2.4
          Apr 24, 2024 19:03:12.845031977 CEST49739443192.168.2.4142.250.141.104
          Apr 24, 2024 19:03:13.020122051 CEST4434973531.41.44.109192.168.2.4
          Apr 24, 2024 19:03:13.020226002 CEST4434973531.41.44.109192.168.2.4
          Apr 24, 2024 19:03:13.020277023 CEST49735443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:13.021291971 CEST49735443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:13.021313906 CEST4434973531.41.44.109192.168.2.4
          Apr 24, 2024 19:03:13.147274971 CEST49736443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:13.192121029 CEST4434973631.41.44.109192.168.2.4
          Apr 24, 2024 19:03:13.500252008 CEST4434973631.41.44.109192.168.2.4
          Apr 24, 2024 19:03:13.500466108 CEST4434973631.41.44.109192.168.2.4
          Apr 24, 2024 19:03:13.500638962 CEST49736443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:13.503206968 CEST49736443192.168.2.431.41.44.109
          Apr 24, 2024 19:03:13.503249884 CEST4434973631.41.44.109192.168.2.4
          Apr 24, 2024 19:03:14.370166063 CEST49740443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:14.370246887 CEST4434974023.61.210.98192.168.2.4
          Apr 24, 2024 19:03:14.370635986 CEST49740443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:14.372693062 CEST49740443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:14.372725964 CEST4434974023.61.210.98192.168.2.4
          Apr 24, 2024 19:03:14.712408066 CEST4434974023.61.210.98192.168.2.4
          Apr 24, 2024 19:03:14.712502956 CEST49740443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:14.718873024 CEST49740443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:14.718900919 CEST4434974023.61.210.98192.168.2.4
          Apr 24, 2024 19:03:14.719307899 CEST4434974023.61.210.98192.168.2.4
          Apr 24, 2024 19:03:14.766104937 CEST49740443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:14.779093981 CEST49740443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:14.820135117 CEST4434974023.61.210.98192.168.2.4
          Apr 24, 2024 19:03:15.023511887 CEST4434974023.61.210.98192.168.2.4
          Apr 24, 2024 19:03:15.023673058 CEST4434974023.61.210.98192.168.2.4
          Apr 24, 2024 19:03:15.023794889 CEST49740443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:15.023878098 CEST4434974023.61.210.98192.168.2.4
          Apr 24, 2024 19:03:15.023914099 CEST49740443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:15.023914099 CEST49740443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:15.023936987 CEST4434974023.61.210.98192.168.2.4
          Apr 24, 2024 19:03:15.023955107 CEST4434974023.61.210.98192.168.2.4
          Apr 24, 2024 19:03:15.087050915 CEST49741443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:15.087097883 CEST4434974123.61.210.98192.168.2.4
          Apr 24, 2024 19:03:15.087179899 CEST49741443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:15.087644100 CEST49741443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:15.087668896 CEST4434974123.61.210.98192.168.2.4
          Apr 24, 2024 19:03:15.423023939 CEST4434974123.61.210.98192.168.2.4
          Apr 24, 2024 19:03:15.423175097 CEST49741443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:15.424345016 CEST49741443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:15.424354076 CEST4434974123.61.210.98192.168.2.4
          Apr 24, 2024 19:03:15.425409079 CEST4434974123.61.210.98192.168.2.4
          Apr 24, 2024 19:03:15.426446915 CEST49741443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:15.468117952 CEST4434974123.61.210.98192.168.2.4
          Apr 24, 2024 19:03:15.738537073 CEST4434974123.61.210.98192.168.2.4
          Apr 24, 2024 19:03:15.738789082 CEST4434974123.61.210.98192.168.2.4
          Apr 24, 2024 19:03:15.738985062 CEST49741443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:15.740042925 CEST49741443192.168.2.423.61.210.98
          Apr 24, 2024 19:03:15.740063906 CEST4434974123.61.210.98192.168.2.4
          Apr 24, 2024 19:03:22.734824896 CEST44349739142.250.141.104192.168.2.4
          Apr 24, 2024 19:03:22.734956980 CEST44349739142.250.141.104192.168.2.4
          Apr 24, 2024 19:03:22.735057116 CEST49739443192.168.2.4142.250.141.104
          Apr 24, 2024 19:03:24.024650097 CEST49739443192.168.2.4142.250.141.104
          Apr 24, 2024 19:03:24.024691105 CEST44349739142.250.141.104192.168.2.4
          Apr 24, 2024 19:04:12.632298946 CEST49749443192.168.2.4142.250.141.104
          Apr 24, 2024 19:04:12.632339001 CEST44349749142.250.141.104192.168.2.4
          Apr 24, 2024 19:04:12.632596970 CEST49749443192.168.2.4142.250.141.104
          Apr 24, 2024 19:04:12.632900000 CEST49749443192.168.2.4142.250.141.104
          Apr 24, 2024 19:04:12.632915020 CEST44349749142.250.141.104192.168.2.4
          Apr 24, 2024 19:04:12.994116068 CEST44349749142.250.141.104192.168.2.4
          Apr 24, 2024 19:04:12.994910002 CEST49749443192.168.2.4142.250.141.104
          Apr 24, 2024 19:04:12.994924068 CEST44349749142.250.141.104192.168.2.4
          Apr 24, 2024 19:04:12.996149063 CEST44349749142.250.141.104192.168.2.4
          Apr 24, 2024 19:04:12.996710062 CEST49749443192.168.2.4142.250.141.104
          Apr 24, 2024 19:04:12.996767998 CEST44349749142.250.141.104192.168.2.4
          Apr 24, 2024 19:04:13.047187090 CEST49749443192.168.2.4142.250.141.104
          Apr 24, 2024 19:04:23.018445015 CEST44349749142.250.141.104192.168.2.4
          Apr 24, 2024 19:04:23.018531084 CEST44349749142.250.141.104192.168.2.4
          Apr 24, 2024 19:04:23.018601894 CEST49749443192.168.2.4142.250.141.104
          Apr 24, 2024 19:04:23.947312117 CEST49749443192.168.2.4142.250.141.104
          Apr 24, 2024 19:04:23.947343111 CEST44349749142.250.141.104192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 24, 2024 19:03:09.830729961 CEST53578491.1.1.1192.168.2.4
          Apr 24, 2024 19:03:09.840440035 CEST53535631.1.1.1192.168.2.4
          Apr 24, 2024 19:03:10.799252987 CEST53513681.1.1.1192.168.2.4
          Apr 24, 2024 19:03:10.898070097 CEST6070753192.168.2.41.1.1.1
          Apr 24, 2024 19:03:10.898530006 CEST6437853192.168.2.41.1.1.1
          Apr 24, 2024 19:03:11.446235895 CEST53643781.1.1.1192.168.2.4
          Apr 24, 2024 19:03:11.567883968 CEST53607071.1.1.1192.168.2.4
          Apr 24, 2024 19:03:12.220458984 CEST6444453192.168.2.41.1.1.1
          Apr 24, 2024 19:03:12.220635891 CEST6403053192.168.2.41.1.1.1
          Apr 24, 2024 19:03:12.374809027 CEST53640301.1.1.1192.168.2.4
          Apr 24, 2024 19:03:12.374872923 CEST53644441.1.1.1192.168.2.4
          Apr 24, 2024 19:03:23.709681034 CEST138138192.168.2.4192.168.2.255
          Apr 24, 2024 19:03:27.937959909 CEST53599081.1.1.1192.168.2.4
          Apr 24, 2024 19:03:46.694681883 CEST53599571.1.1.1192.168.2.4
          Apr 24, 2024 19:04:08.268595934 CEST53586701.1.1.1192.168.2.4
          Apr 24, 2024 19:04:09.374464989 CEST53521491.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 24, 2024 19:03:10.898070097 CEST192.168.2.41.1.1.10xdd45Standard query (0)funcallback.comA (IP address)IN (0x0001)false
          Apr 24, 2024 19:03:10.898530006 CEST192.168.2.41.1.1.10x5d1eStandard query (0)funcallback.com65IN (0x0001)false
          Apr 24, 2024 19:03:12.220458984 CEST192.168.2.41.1.1.10x66eStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 24, 2024 19:03:12.220635891 CEST192.168.2.41.1.1.10x311dStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 24, 2024 19:03:11.567883968 CEST1.1.1.1192.168.2.40xdd45No error (0)funcallback.com31.41.44.109A (IP address)IN (0x0001)false
          Apr 24, 2024 19:03:12.374809027 CEST1.1.1.1192.168.2.40x311dNo error (0)www.google.com65IN (0x0001)false
          Apr 24, 2024 19:03:12.374872923 CEST1.1.1.1192.168.2.40x66eNo error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
          Apr 24, 2024 19:03:12.374872923 CEST1.1.1.1192.168.2.40x66eNo error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
          Apr 24, 2024 19:03:12.374872923 CEST1.1.1.1192.168.2.40x66eNo error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
          Apr 24, 2024 19:03:12.374872923 CEST1.1.1.1192.168.2.40x66eNo error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
          Apr 24, 2024 19:03:12.374872923 CEST1.1.1.1192.168.2.40x66eNo error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
          Apr 24, 2024 19:03:12.374872923 CEST1.1.1.1192.168.2.40x66eNo error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
          Apr 24, 2024 19:03:21.930099964 CEST1.1.1.1192.168.2.40x21bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 24, 2024 19:03:21.930099964 CEST1.1.1.1192.168.2.40x21bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 24, 2024 19:03:43.016737938 CEST1.1.1.1192.168.2.40x6b2cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 24, 2024 19:03:43.016737938 CEST1.1.1.1192.168.2.40x6b2cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 24, 2024 19:04:01.764257908 CEST1.1.1.1192.168.2.40xa747No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 24, 2024 19:04:01.764257908 CEST1.1.1.1192.168.2.40xa747No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 24, 2024 19:04:21.262967110 CEST1.1.1.1192.168.2.40x5cf7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 24, 2024 19:04:21.262967110 CEST1.1.1.1192.168.2.40x5cf7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • funcallback.com
          • https:
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973531.41.44.1094434308C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-24 17:03:12 UTC701OUTGET /wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pml HTTP/1.1
          Host: funcallback.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-24 17:03:13 UTC273INHTTP/1.1 404 Not Found
          Server: nginx
          Date: Wed, 24 Apr 2024 17:03:12 GMT
          Content-Type: text/html; charset=utf-8
          Content-Length: 147
          Connection: close
          Cache-Control: no-cache, no-store, must-revalidate
          Expires: Wed, 24 Apr 2024 17:03:12 GMT
          Vary: Accept-Encoding
          2024-04-24 17:03:13 UTC147INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 0a 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44973631.41.44.1094434308C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-24 17:03:13 UTC629OUTGET /favicon.ico HTTP/1.1
          Host: funcallback.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://funcallback.com/wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pml
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-24 17:03:13 UTC143INHTTP/1.1 404 Not Found
          Server: nginx
          Date: Wed, 24 Apr 2024 17:03:13 GMT
          Content-Type: text/html
          Content-Length: 548
          Connection: close
          2024-04-24 17:03:13 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974023.61.210.98443
          TimestampBytes transferredDirectionData
          2024-04-24 17:03:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-24 17:03:15 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (sac/2518)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=223209
          Date: Wed, 24 Apr 2024 17:03:14 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44974123.61.210.98443
          TimestampBytes transferredDirectionData
          2024-04-24 17:03:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-24 17:03:15 UTC456INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (sac/2578)
          X-CID: 11
          Cache-Control: public, max-age=223256
          Date: Wed, 24 Apr 2024 17:03:15 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-24 17:03:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:19:03:03
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:19:03:06
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2020,i,12406922665824856724,12423829107203024929,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:19:03:09
          Start date:24/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://funcallback.com/wynzslzcnxc4hhnvlcdditaminvoxtt-l-d6ayg3pml"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly