Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.appearlecturer.com/y2b-YbQb~vq/byod/ide/code/build/debug/profile/test/

Overview

General Information

Sample URL:http://www.appearlecturer.com/y2b-YbQb~vq/byod/ide/code/build/debug/profile/test/
Analysis ID:1540574
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,7895255667218879548,9449374324453425477,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.appearlecturer.com/y2b-YbQb~vq/byod/ide/code/build/debug/profile/test/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.205.0
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.205.0
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /y2b-YbQb~vq/byod/ide/code/build/debug/profile/test/ HTTP/1.1Host: www.appearlecturer.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /y2b-YbQb~vq/byod/ide/code/build/debug/profile/test/ HTTP/1.1Host: www.appearlecturer.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.appearlecturer.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,7895255667218879548,9449374324453425477,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.appearlecturer.com/y2b-YbQb~vq/byod/ide/code/build/debug/profile/test/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,7895255667218879548,9449374324453425477,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.appearlecturer.com
192.161.181.39
truefalse
    unknown
    www.google.com
    142.250.185.132
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://www.appearlecturer.com/y2b-YbQb~vq/byod/ide/code/build/debug/profile/test/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          192.161.181.39
          www.appearlecturer.comUnited States
          8100ASN-QUADRANET-GLOBALUSfalse
          142.250.185.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1540574
          Start date and time:2024-10-23 23:05:21 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 58s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://www.appearlecturer.com/y2b-YbQb~vq/byod/ide/code/build/debug/profile/test/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@18/0@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.174, 142.251.168.84, 34.104.35.123, 20.109.210.53, 93.184.221.240, 20.242.39.171, 192.229.221.95
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://www.appearlecturer.com/y2b-YbQb~vq/byod/ide/code/build/debug/profile/test/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 23, 2024 23:06:18.599689007 CEST49675443192.168.2.4173.222.162.32
          Oct 23, 2024 23:06:19.394331932 CEST4973380192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:19.394516945 CEST4973480192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:19.399775028 CEST8049733192.161.181.39192.168.2.4
          Oct 23, 2024 23:06:19.399794102 CEST8049734192.161.181.39192.168.2.4
          Oct 23, 2024 23:06:19.399843931 CEST4973380192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:19.399872065 CEST4973480192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:19.400124073 CEST4973380192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:19.405433893 CEST8049733192.161.181.39192.168.2.4
          Oct 23, 2024 23:06:21.193502903 CEST49738443192.168.2.4142.250.185.132
          Oct 23, 2024 23:06:21.193593025 CEST44349738142.250.185.132192.168.2.4
          Oct 23, 2024 23:06:21.193722010 CEST49738443192.168.2.4142.250.185.132
          Oct 23, 2024 23:06:21.193954945 CEST49738443192.168.2.4142.250.185.132
          Oct 23, 2024 23:06:21.193983078 CEST44349738142.250.185.132192.168.2.4
          Oct 23, 2024 23:06:22.096524954 CEST44349738142.250.185.132192.168.2.4
          Oct 23, 2024 23:06:22.096905947 CEST49738443192.168.2.4142.250.185.132
          Oct 23, 2024 23:06:22.096965075 CEST44349738142.250.185.132192.168.2.4
          Oct 23, 2024 23:06:22.098685980 CEST44349738142.250.185.132192.168.2.4
          Oct 23, 2024 23:06:22.098762035 CEST49738443192.168.2.4142.250.185.132
          Oct 23, 2024 23:06:22.100123882 CEST49738443192.168.2.4142.250.185.132
          Oct 23, 2024 23:06:22.100222111 CEST44349738142.250.185.132192.168.2.4
          Oct 23, 2024 23:06:22.143398046 CEST49738443192.168.2.4142.250.185.132
          Oct 23, 2024 23:06:22.143440008 CEST44349738142.250.185.132192.168.2.4
          Oct 23, 2024 23:06:22.189652920 CEST49738443192.168.2.4142.250.185.132
          Oct 23, 2024 23:06:23.685257912 CEST49740443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:23.685303926 CEST44349740184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:23.685518980 CEST49740443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:23.687601089 CEST49740443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:23.687614918 CEST44349740184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:24.530769110 CEST44349740184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:24.530848980 CEST49740443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:24.538450956 CEST49740443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:24.538495064 CEST44349740184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:24.538902998 CEST44349740184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:24.581862926 CEST49740443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:24.615710020 CEST49740443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:24.659329891 CEST44349740184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:24.857357025 CEST44349740184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:24.857475996 CEST44349740184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:24.857711077 CEST49740443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:24.857712030 CEST49740443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:24.857712030 CEST49740443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:24.857804060 CEST44349740184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:24.911176920 CEST49741443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:24.911287069 CEST44349741184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:24.911552906 CEST49741443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:24.912102938 CEST49741443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:24.912138939 CEST44349741184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:25.164989948 CEST49740443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:25.165024996 CEST44349740184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:25.762564898 CEST44349741184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:25.763947010 CEST49741443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:25.763947010 CEST49741443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:25.763974905 CEST44349741184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:25.764307022 CEST44349741184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:25.765360117 CEST49741443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:25.811327934 CEST44349741184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:26.010102987 CEST44349741184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:26.010540962 CEST44349741184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:26.010628939 CEST49741443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:26.010945082 CEST49741443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:26.010945082 CEST49741443192.168.2.4184.28.90.27
          Oct 23, 2024 23:06:26.010996103 CEST44349741184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:26.011024952 CEST44349741184.28.90.27192.168.2.4
          Oct 23, 2024 23:06:28.085266113 CEST8049734192.161.181.39192.168.2.4
          Oct 23, 2024 23:06:28.085299969 CEST8049733192.161.181.39192.168.2.4
          Oct 23, 2024 23:06:28.085314035 CEST4973480192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:28.085342884 CEST4973380192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:28.086044073 CEST4973380192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:28.087799072 CEST8049734192.161.181.39192.168.2.4
          Oct 23, 2024 23:06:28.087837934 CEST4973480192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:28.091336012 CEST8049733192.161.181.39192.168.2.4
          Oct 23, 2024 23:06:28.267247915 CEST4973480192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:28.272546053 CEST8049734192.161.181.39192.168.2.4
          Oct 23, 2024 23:06:29.180565119 CEST4974280192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:29.180834055 CEST4974380192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:29.186264038 CEST8049742192.161.181.39192.168.2.4
          Oct 23, 2024 23:06:29.186279058 CEST8049743192.161.181.39192.168.2.4
          Oct 23, 2024 23:06:29.186335087 CEST4974280192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:29.186357021 CEST4974380192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:29.186536074 CEST4974280192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:29.191849947 CEST8049742192.161.181.39192.168.2.4
          Oct 23, 2024 23:06:32.083133936 CEST44349738142.250.185.132192.168.2.4
          Oct 23, 2024 23:06:32.083229065 CEST44349738142.250.185.132192.168.2.4
          Oct 23, 2024 23:06:32.083281994 CEST49738443192.168.2.4142.250.185.132
          Oct 23, 2024 23:06:32.443301916 CEST49738443192.168.2.4142.250.185.132
          Oct 23, 2024 23:06:32.443353891 CEST44349738142.250.185.132192.168.2.4
          Oct 23, 2024 23:06:33.990252972 CEST4972380192.168.2.487.248.205.0
          Oct 23, 2024 23:06:33.996294022 CEST804972387.248.205.0192.168.2.4
          Oct 23, 2024 23:06:33.996337891 CEST4972380192.168.2.487.248.205.0
          Oct 23, 2024 23:06:37.658380032 CEST8049743192.161.181.39192.168.2.4
          Oct 23, 2024 23:06:37.658442020 CEST4974380192.168.2.4192.161.181.39
          Oct 23, 2024 23:06:37.670125008 CEST8049742192.161.181.39192.168.2.4
          Oct 23, 2024 23:06:37.670192003 CEST4974280192.168.2.4192.161.181.39
          TimestampSource PortDest PortSource IPDest IP
          Oct 23, 2024 23:06:17.817617893 CEST53545611.1.1.1192.168.2.4
          Oct 23, 2024 23:06:18.120295048 CEST53493761.1.1.1192.168.2.4
          Oct 23, 2024 23:06:19.375950098 CEST4924553192.168.2.41.1.1.1
          Oct 23, 2024 23:06:19.376157045 CEST5497753192.168.2.41.1.1.1
          Oct 23, 2024 23:06:19.389154911 CEST53549771.1.1.1192.168.2.4
          Oct 23, 2024 23:06:19.390032053 CEST53492451.1.1.1192.168.2.4
          Oct 23, 2024 23:06:19.512748003 CEST53627821.1.1.1192.168.2.4
          Oct 23, 2024 23:06:21.181520939 CEST6043953192.168.2.41.1.1.1
          Oct 23, 2024 23:06:21.181724072 CEST6222553192.168.2.41.1.1.1
          Oct 23, 2024 23:06:21.189018011 CEST53604391.1.1.1192.168.2.4
          Oct 23, 2024 23:06:21.189788103 CEST53622251.1.1.1192.168.2.4
          Oct 23, 2024 23:06:34.294294119 CEST138138192.168.2.4192.168.2.255
          Oct 23, 2024 23:06:36.419897079 CEST53531041.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 23, 2024 23:06:19.375950098 CEST192.168.2.41.1.1.10x1505Standard query (0)www.appearlecturer.comA (IP address)IN (0x0001)false
          Oct 23, 2024 23:06:19.376157045 CEST192.168.2.41.1.1.10x7a7eStandard query (0)www.appearlecturer.com65IN (0x0001)false
          Oct 23, 2024 23:06:21.181520939 CEST192.168.2.41.1.1.10x2c47Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 23, 2024 23:06:21.181724072 CEST192.168.2.41.1.1.10x22afStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 23, 2024 23:06:19.390032053 CEST1.1.1.1192.168.2.40x1505No error (0)www.appearlecturer.com192.161.181.39A (IP address)IN (0x0001)false
          Oct 23, 2024 23:06:21.189018011 CEST1.1.1.1192.168.2.40x2c47No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
          Oct 23, 2024 23:06:21.189788103 CEST1.1.1.1192.168.2.40x22afNo error (0)www.google.com65IN (0x0001)false
          Oct 23, 2024 23:06:34.694907904 CEST1.1.1.1192.168.2.40xfed8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 23, 2024 23:06:34.694907904 CEST1.1.1.1192.168.2.40xfed8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • fs.microsoft.com
          • www.appearlecturer.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449733192.161.181.39802044C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 23, 2024 23:06:19.400124073 CEST488OUTGET /y2b-YbQb~vq/byod/ide/code/build/debug/profile/test/ HTTP/1.1
          Host: www.appearlecturer.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449742192.161.181.39802044C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 23, 2024 23:06:29.186536074 CEST514OUTGET /y2b-YbQb~vq/byod/ide/code/build/debug/profile/test/ HTTP/1.1
          Host: www.appearlecturer.com
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449740184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-23 21:06:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-23 21:06:24 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-neu-z1
          Cache-Control: public, max-age=70788
          Date: Wed, 23 Oct 2024 21:06:24 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449741184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-23 21:06:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-23 21:06:26 UTC514INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=70756
          Date: Wed, 23 Oct 2024 21:06:25 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-10-23 21:06:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:17:06:14
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:17:06:15
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1988,i,7895255667218879548,9449374324453425477,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:17:06:18
          Start date:23/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.appearlecturer.com/y2b-YbQb~vq/byod/ide/code/build/debug/profile/test/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly