Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mbmoosa.com/

Overview

General Information

Sample URL:https://mbmoosa.com/
Analysis ID:1442324
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 2708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2024,i,10121192490065481390,3318826035117140190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mbmoosa.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mbmoosa.comSophos S4: Label: illegal phishing domain
Source: unknownHTTPS traffic detected: 23.197.24.154:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.24.154:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: mbmoosa.com to https://www.aeon.co.jp/
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 23.197.24.154
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.0
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.0
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.0
Source: unknownTCP traffic detected without corresponding DNS query: 208.111.136.0
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mbmoosa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: mbmoosa.com
Source: global trafficDNS traffic detected: DNS query: www.aeon.co.jp
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownHTTPS traffic detected: 23.197.24.154:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.197.24.154:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/0@7/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2024,i,10121192490065481390,3318826035117140190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mbmoosa.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2024,i,10121192490065481390,3318826035117140190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://mbmoosa.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
mbmoosa.com100%Sophos S4illegal phishing domain
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    mbmoosa.com
    118.107.57.87
    truetrue
    • 100%, Sophos S4
    unknown
    www.google.com
    192.178.50.68
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        www.aeon.co.jp
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://mbmoosa.com/false
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            192.178.50.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            118.107.57.87
            mbmoosa.comSingapore
            64050BCPL-SGBGPNETGlobalASNSGtrue
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1442324
            Start date and time:2024-05-16 01:05:20 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 1s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://mbmoosa.com/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:9
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@16/0@7/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.165.195, 142.250.64.206, 172.217.203.84, 34.104.35.123, 23.58.235.217, 40.127.169.103, 199.232.210.172, 192.229.211.108, 52.165.164.15, 13.85.23.206, 20.166.126.56, 192.178.50.35
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, e12374.b.akamaiedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, www.aeon.co.jp.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://mbmoosa.com/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            May 16, 2024 01:06:01.990910053 CEST49675443192.168.2.4173.222.162.32
            May 16, 2024 01:06:02.225383043 CEST49678443192.168.2.4104.46.162.224
            May 16, 2024 01:06:10.853882074 CEST49737443192.168.2.4118.107.57.87
            May 16, 2024 01:06:10.853915930 CEST44349737118.107.57.87192.168.2.4
            May 16, 2024 01:06:10.853969097 CEST49737443192.168.2.4118.107.57.87
            May 16, 2024 01:06:10.854465961 CEST49737443192.168.2.4118.107.57.87
            May 16, 2024 01:06:10.854475975 CEST44349737118.107.57.87192.168.2.4
            May 16, 2024 01:06:10.855205059 CEST49738443192.168.2.4118.107.57.87
            May 16, 2024 01:06:10.855235100 CEST44349738118.107.57.87192.168.2.4
            May 16, 2024 01:06:10.855288982 CEST49738443192.168.2.4118.107.57.87
            May 16, 2024 01:06:10.855614901 CEST49738443192.168.2.4118.107.57.87
            May 16, 2024 01:06:10.855624914 CEST44349738118.107.57.87192.168.2.4
            May 16, 2024 01:06:11.449022055 CEST44349738118.107.57.87192.168.2.4
            May 16, 2024 01:06:11.457837105 CEST44349737118.107.57.87192.168.2.4
            May 16, 2024 01:06:11.491781950 CEST49738443192.168.2.4118.107.57.87
            May 16, 2024 01:06:11.505912066 CEST49737443192.168.2.4118.107.57.87
            May 16, 2024 01:06:11.600816965 CEST49675443192.168.2.4173.222.162.32
            May 16, 2024 01:06:11.676801920 CEST49737443192.168.2.4118.107.57.87
            May 16, 2024 01:06:11.676821947 CEST44349737118.107.57.87192.168.2.4
            May 16, 2024 01:06:11.677062035 CEST49738443192.168.2.4118.107.57.87
            May 16, 2024 01:06:11.677087069 CEST44349738118.107.57.87192.168.2.4
            May 16, 2024 01:06:11.677961111 CEST44349737118.107.57.87192.168.2.4
            May 16, 2024 01:06:11.678021908 CEST49737443192.168.2.4118.107.57.87
            May 16, 2024 01:06:11.678072929 CEST44349738118.107.57.87192.168.2.4
            May 16, 2024 01:06:11.678117037 CEST49738443192.168.2.4118.107.57.87
            May 16, 2024 01:06:11.722903013 CEST49738443192.168.2.4118.107.57.87
            May 16, 2024 01:06:11.723079920 CEST44349738118.107.57.87192.168.2.4
            May 16, 2024 01:06:11.723229885 CEST49737443192.168.2.4118.107.57.87
            May 16, 2024 01:06:11.723375082 CEST44349737118.107.57.87192.168.2.4
            May 16, 2024 01:06:11.723861933 CEST49738443192.168.2.4118.107.57.87
            May 16, 2024 01:06:11.723874092 CEST44349738118.107.57.87192.168.2.4
            May 16, 2024 01:06:11.772331953 CEST49737443192.168.2.4118.107.57.87
            May 16, 2024 01:06:11.772349119 CEST44349737118.107.57.87192.168.2.4
            May 16, 2024 01:06:11.772381067 CEST49738443192.168.2.4118.107.57.87
            May 16, 2024 01:06:11.819345951 CEST49737443192.168.2.4118.107.57.87
            May 16, 2024 01:06:12.054939985 CEST44349738118.107.57.87192.168.2.4
            May 16, 2024 01:06:12.055033922 CEST44349738118.107.57.87192.168.2.4
            May 16, 2024 01:06:12.055075884 CEST49738443192.168.2.4118.107.57.87
            May 16, 2024 01:06:12.056025028 CEST49738443192.168.2.4118.107.57.87
            May 16, 2024 01:06:12.056037903 CEST44349738118.107.57.87192.168.2.4
            May 16, 2024 01:06:12.813497066 CEST49740443192.168.2.4192.178.50.68
            May 16, 2024 01:06:12.813538074 CEST44349740192.178.50.68192.168.2.4
            May 16, 2024 01:06:12.813590050 CEST49740443192.168.2.4192.178.50.68
            May 16, 2024 01:06:12.833946943 CEST49740443192.168.2.4192.178.50.68
            May 16, 2024 01:06:12.833972931 CEST44349740192.178.50.68192.168.2.4
            May 16, 2024 01:06:13.075030088 CEST44349740192.178.50.68192.168.2.4
            May 16, 2024 01:06:13.090306997 CEST49740443192.168.2.4192.178.50.68
            May 16, 2024 01:06:13.090336084 CEST44349740192.178.50.68192.168.2.4
            May 16, 2024 01:06:13.091236115 CEST44349740192.178.50.68192.168.2.4
            May 16, 2024 01:06:13.091305971 CEST49740443192.168.2.4192.178.50.68
            May 16, 2024 01:06:13.099698067 CEST49740443192.168.2.4192.178.50.68
            May 16, 2024 01:06:13.099760056 CEST44349740192.178.50.68192.168.2.4
            May 16, 2024 01:06:13.145966053 CEST49740443192.168.2.4192.178.50.68
            May 16, 2024 01:06:13.145984888 CEST44349740192.178.50.68192.168.2.4
            May 16, 2024 01:06:13.192619085 CEST49740443192.168.2.4192.178.50.68
            May 16, 2024 01:06:13.265360117 CEST49741443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.265399933 CEST4434974123.197.24.154192.168.2.4
            May 16, 2024 01:06:13.265537024 CEST49741443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.268404961 CEST49741443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.268413067 CEST4434974123.197.24.154192.168.2.4
            May 16, 2024 01:06:13.493530989 CEST4434974123.197.24.154192.168.2.4
            May 16, 2024 01:06:13.493613005 CEST49741443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.497760057 CEST49741443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.497772932 CEST4434974123.197.24.154192.168.2.4
            May 16, 2024 01:06:13.498037100 CEST4434974123.197.24.154192.168.2.4
            May 16, 2024 01:06:13.537592888 CEST49741443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.583318949 CEST49741443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.628119946 CEST4434974123.197.24.154192.168.2.4
            May 16, 2024 01:06:13.704642057 CEST4434974123.197.24.154192.168.2.4
            May 16, 2024 01:06:13.704735041 CEST4434974123.197.24.154192.168.2.4
            May 16, 2024 01:06:13.704797029 CEST49741443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.704878092 CEST49741443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.704893112 CEST4434974123.197.24.154192.168.2.4
            May 16, 2024 01:06:13.704927921 CEST49741443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.704933882 CEST4434974123.197.24.154192.168.2.4
            May 16, 2024 01:06:13.772690058 CEST49742443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.772730112 CEST4434974223.197.24.154192.168.2.4
            May 16, 2024 01:06:13.772943020 CEST49742443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.773483992 CEST49742443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.773499012 CEST4434974223.197.24.154192.168.2.4
            May 16, 2024 01:06:13.996150017 CEST4434974223.197.24.154192.168.2.4
            May 16, 2024 01:06:13.996226072 CEST49742443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.997519016 CEST49742443192.168.2.423.197.24.154
            May 16, 2024 01:06:13.997529984 CEST4434974223.197.24.154192.168.2.4
            May 16, 2024 01:06:13.997762918 CEST4434974223.197.24.154192.168.2.4
            May 16, 2024 01:06:13.998826981 CEST49742443192.168.2.423.197.24.154
            May 16, 2024 01:06:14.044117928 CEST4434974223.197.24.154192.168.2.4
            May 16, 2024 01:06:14.214207888 CEST4434974223.197.24.154192.168.2.4
            May 16, 2024 01:06:14.214276075 CEST4434974223.197.24.154192.168.2.4
            May 16, 2024 01:06:14.214329958 CEST49742443192.168.2.423.197.24.154
            May 16, 2024 01:06:14.215976954 CEST49742443192.168.2.423.197.24.154
            May 16, 2024 01:06:14.215995073 CEST4434974223.197.24.154192.168.2.4
            May 16, 2024 01:06:14.216006994 CEST49742443192.168.2.423.197.24.154
            May 16, 2024 01:06:14.216012955 CEST4434974223.197.24.154192.168.2.4
            May 16, 2024 01:06:23.051003933 CEST44349740192.178.50.68192.168.2.4
            May 16, 2024 01:06:23.051068068 CEST44349740192.178.50.68192.168.2.4
            May 16, 2024 01:06:23.051187992 CEST49740443192.168.2.4192.178.50.68
            May 16, 2024 01:06:24.652839899 CEST49740443192.168.2.4192.178.50.68
            May 16, 2024 01:06:24.652873993 CEST44349740192.178.50.68192.168.2.4
            May 16, 2024 01:06:31.665102005 CEST8049723208.111.136.0192.168.2.4
            May 16, 2024 01:06:31.665326118 CEST4972380192.168.2.4208.111.136.0
            May 16, 2024 01:06:31.666315079 CEST4972380192.168.2.4208.111.136.0
            May 16, 2024 01:06:31.774811983 CEST8049723208.111.136.0192.168.2.4
            May 16, 2024 01:06:46.012501955 CEST8049724208.111.136.0192.168.2.4
            May 16, 2024 01:06:46.012598991 CEST4972480192.168.2.4208.111.136.0
            May 16, 2024 01:06:46.012631893 CEST4972480192.168.2.4208.111.136.0
            May 16, 2024 01:06:46.121340990 CEST8049724208.111.136.0192.168.2.4
            May 16, 2024 01:06:56.789714098 CEST49737443192.168.2.4118.107.57.87
            May 16, 2024 01:06:56.789741993 CEST44349737118.107.57.87192.168.2.4
            May 16, 2024 01:07:11.459949017 CEST44349737118.107.57.87192.168.2.4
            May 16, 2024 01:07:11.460185051 CEST44349737118.107.57.87192.168.2.4
            May 16, 2024 01:07:11.462361097 CEST49737443192.168.2.4118.107.57.87
            May 16, 2024 01:07:12.645318031 CEST49737443192.168.2.4118.107.57.87
            May 16, 2024 01:07:12.645353079 CEST44349737118.107.57.87192.168.2.4
            May 16, 2024 01:07:12.745906115 CEST49751443192.168.2.4192.178.50.68
            May 16, 2024 01:07:12.745959997 CEST44349751192.178.50.68192.168.2.4
            May 16, 2024 01:07:12.746025085 CEST49751443192.168.2.4192.178.50.68
            May 16, 2024 01:07:12.746761084 CEST49751443192.168.2.4192.178.50.68
            May 16, 2024 01:07:12.746771097 CEST44349751192.178.50.68192.168.2.4
            May 16, 2024 01:07:12.979216099 CEST44349751192.178.50.68192.168.2.4
            May 16, 2024 01:07:12.980902910 CEST49751443192.168.2.4192.178.50.68
            May 16, 2024 01:07:12.980926037 CEST44349751192.178.50.68192.168.2.4
            May 16, 2024 01:07:12.981235981 CEST44349751192.178.50.68192.168.2.4
            May 16, 2024 01:07:12.983567953 CEST49751443192.168.2.4192.178.50.68
            May 16, 2024 01:07:12.983633041 CEST44349751192.178.50.68192.168.2.4
            May 16, 2024 01:07:13.037802935 CEST49751443192.168.2.4192.178.50.68
            May 16, 2024 01:07:22.972132921 CEST44349751192.178.50.68192.168.2.4
            May 16, 2024 01:07:22.972187042 CEST44349751192.178.50.68192.168.2.4
            May 16, 2024 01:07:22.972292900 CEST49751443192.168.2.4192.178.50.68
            May 16, 2024 01:07:24.652004957 CEST49751443192.168.2.4192.178.50.68
            May 16, 2024 01:07:24.652045965 CEST44349751192.178.50.68192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            May 16, 2024 01:06:08.425153971 CEST53616621.1.1.1192.168.2.4
            May 16, 2024 01:06:08.429640055 CEST53653111.1.1.1192.168.2.4
            May 16, 2024 01:06:09.114995956 CEST53646061.1.1.1192.168.2.4
            May 16, 2024 01:06:10.150403976 CEST6075753192.168.2.41.1.1.1
            May 16, 2024 01:06:10.150621891 CEST5643453192.168.2.41.1.1.1
            May 16, 2024 01:06:10.801285028 CEST53607571.1.1.1192.168.2.4
            May 16, 2024 01:06:10.811296940 CEST53564341.1.1.1192.168.2.4
            May 16, 2024 01:06:10.811827898 CEST5699053192.168.2.41.1.1.1
            May 16, 2024 01:06:11.467045069 CEST53569901.1.1.1192.168.2.4
            May 16, 2024 01:06:12.061198950 CEST5607953192.168.2.41.1.1.1
            May 16, 2024 01:06:12.062071085 CEST6249353192.168.2.41.1.1.1
            May 16, 2024 01:06:12.680212975 CEST4951153192.168.2.41.1.1.1
            May 16, 2024 01:06:12.680929899 CEST5897353192.168.2.41.1.1.1
            May 16, 2024 01:06:12.788896084 CEST53495111.1.1.1192.168.2.4
            May 16, 2024 01:06:12.789318085 CEST53589731.1.1.1192.168.2.4
            May 16, 2024 01:06:27.930243015 CEST53558591.1.1.1192.168.2.4
            May 16, 2024 01:06:32.757460117 CEST138138192.168.2.4192.168.2.255
            May 16, 2024 01:06:47.045636892 CEST53601241.1.1.1192.168.2.4
            May 16, 2024 01:07:08.259835005 CEST53596581.1.1.1192.168.2.4
            May 16, 2024 01:07:10.036578894 CEST53594741.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            May 16, 2024 01:06:11.467155933 CEST192.168.2.41.1.1.1c1e1(Port unreachable)Destination Unreachable
            May 16, 2024 01:06:12.630743980 CEST192.168.2.41.1.1.1c26b(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            May 16, 2024 01:06:10.150403976 CEST192.168.2.41.1.1.10x24ccStandard query (0)mbmoosa.comA (IP address)IN (0x0001)false
            May 16, 2024 01:06:10.150621891 CEST192.168.2.41.1.1.10x196eStandard query (0)mbmoosa.com65IN (0x0001)false
            May 16, 2024 01:06:10.811827898 CEST192.168.2.41.1.1.10xa315Standard query (0)mbmoosa.com65IN (0x0001)false
            May 16, 2024 01:06:12.061198950 CEST192.168.2.41.1.1.10x4d43Standard query (0)www.aeon.co.jpA (IP address)IN (0x0001)false
            May 16, 2024 01:06:12.062071085 CEST192.168.2.41.1.1.10x149bStandard query (0)www.aeon.co.jp65IN (0x0001)false
            May 16, 2024 01:06:12.680212975 CEST192.168.2.41.1.1.10xa168Standard query (0)www.google.comA (IP address)IN (0x0001)false
            May 16, 2024 01:06:12.680929899 CEST192.168.2.41.1.1.10x3364Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            May 16, 2024 01:06:10.801285028 CEST1.1.1.1192.168.2.40x24ccNo error (0)mbmoosa.com118.107.57.87A (IP address)IN (0x0001)false
            May 16, 2024 01:06:10.811296940 CEST1.1.1.1192.168.2.40x196eServer failure (2)mbmoosa.comnonenone65IN (0x0001)false
            May 16, 2024 01:06:11.467045069 CEST1.1.1.1192.168.2.40xa315Server failure (2)mbmoosa.comnonenone65IN (0x0001)false
            May 16, 2024 01:06:12.315135956 CEST1.1.1.1192.168.2.40x4d43No error (0)www.aeon.co.jpwww.aeon.co.jp.edgekey.netCNAME (Canonical name)IN (0x0001)false
            May 16, 2024 01:06:12.630634069 CEST1.1.1.1192.168.2.40x149bNo error (0)www.aeon.co.jpwww.aeon.co.jp.edgekey.netCNAME (Canonical name)IN (0x0001)false
            May 16, 2024 01:06:12.788896084 CEST1.1.1.1192.168.2.40xa168No error (0)www.google.com192.178.50.68A (IP address)IN (0x0001)false
            May 16, 2024 01:06:12.789318085 CEST1.1.1.1192.168.2.40x3364No error (0)www.google.com65IN (0x0001)false
            May 16, 2024 01:06:25.320664883 CEST1.1.1.1192.168.2.40xb883No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            May 16, 2024 01:06:25.320664883 CEST1.1.1.1192.168.2.40xb883No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            May 16, 2024 01:06:25.681699038 CEST1.1.1.1192.168.2.40x87cbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 16, 2024 01:06:25.681699038 CEST1.1.1.1192.168.2.40x87cbNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            May 16, 2024 01:06:39.057780027 CEST1.1.1.1192.168.2.40x9363No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 16, 2024 01:06:39.057780027 CEST1.1.1.1192.168.2.40x9363No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            May 16, 2024 01:07:02.138031006 CEST1.1.1.1192.168.2.40x53b7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 16, 2024 01:07:02.138031006 CEST1.1.1.1192.168.2.40x53b7No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            May 16, 2024 01:07:20.928976059 CEST1.1.1.1192.168.2.40x68ecNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 16, 2024 01:07:20.928976059 CEST1.1.1.1192.168.2.40x68ecNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • mbmoosa.com
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449738118.107.57.874432656C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-15 23:06:11 UTC654OUTGET / HTTP/1.1
            Host: mbmoosa.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-15 23:06:12 UTC241INHTTP/1.1 302 Found
            Server: nginx
            Date: Wed, 15 May 2024 23:06:11 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            Location: https://www.aeon.co.jp/
            Strict-Transport-Security: max-age=31536000
            2024-05-15 23:06:12 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44974123.197.24.154443
            TimestampBytes transferredDirectionData
            2024-05-15 23:06:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-05-15 23:06:13 UTC468INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0758)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus2-z1
            Cache-Control: public, max-age=201453
            Date: Wed, 15 May 2024 23:06:13 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44974223.197.24.154443
            TimestampBytes transferredDirectionData
            2024-05-15 23:06:13 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-05-15 23:06:14 UTC531INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=201464
            Date: Wed, 15 May 2024 23:06:14 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-05-15 23:06:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:01:06:04
            Start date:16/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:01:06:06
            Start date:16/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2024,i,10121192490065481390,3318826035117140190,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:01:06:09
            Start date:16/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mbmoosa.com/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly