Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dt.r24dmp.de/

Overview

General Information

Sample URL:https://dt.r24dmp.de/
Analysis ID:1428707
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 5600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,12741340570266483771,6118006599820063687,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dt.r24dmp.de/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: dt.r24dmp.deVirustotal: Detection: 8%Perma Link
Source: https://dt.r24dmp.de/Virustotal: Detection: 8%Perma Link
Source: https://dt.r24dmp.de/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.208.128.100:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.208.128.100:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dt.r24dmp.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dt.r24dmp.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dt.r24dmp.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dt.r24dmp.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: dt.r24dmp.de
Source: chromecache_40.2.drString found in binary or memory: https://dt.r24dmp.de/?rptds=
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.208.128.100:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.208.128.100:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/2@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,12741340570266483771,6118006599820063687,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dt.r24dmp.de/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,12741340570266483771,6118006599820063687,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://dt.r24dmp.de/9%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
dt.r24dmp.de9%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dt.r24dmp.de
216.239.34.21
truefalseunknown
www.google.com
172.253.124.99
truefalse
    high
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://dt.r24dmp.de/true
      unknown
      https://dt.r24dmp.de/favicon.icofalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://dt.r24dmp.de/?rptds=chromecache_40.2.drfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          172.253.124.99
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          216.239.34.21
          dt.r24dmp.deUnited States
          15169GOOGLEUSfalse
          216.239.36.21
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1428707
          Start date and time:2024-04-19 12:29:30 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 8s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://dt.r24dmp.de/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.win@16/2@6/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.9.94, 172.217.215.102, 172.217.215.101, 172.217.215.139, 172.217.215.100, 172.217.215.113, 172.217.215.138, 172.253.124.84, 34.104.35.123, 52.165.165.26, 72.21.81.240, 192.229.211.108, 13.85.23.206, 13.95.31.18, 74.125.136.94
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):492
          Entropy (8bit):4.839474548012948
          Encrypted:false
          SSDEEP:12:EgRECFCljwRpTJqhgYu3Px9dg4TU/gMevDRWmozteKqgne+/je+wo:E7+ykJqhvufPdg4TfMe7RWmopeX+e+/F
          MD5:358FD101CCD6CBA48B4CC929ED47AD2E
          SHA1:A1A4AA3FD75E0CD3F7484D6EC29DB13B943CF9D3
          SHA-256:8BF75B0A73C0A4A7A6159B83188076C323343E74AD51461D5B4CA17F0EBF10F1
          SHA-512:F249C4FA2250AAB573ABEDCBF26897E72AAD55B5BA7E8BE4CAD1270DB00CF990B6E58E521C1B96C79A6A9369A1534A6BD589DED6F3FC045453EB86D0166E7A36
          Malicious:false
          Reputation:low
          URL:https://dt.r24dmp.de/
          Preview:.var rptdsref = "";.if(document.referrer) {. rptdsref = document.referrer.toString();.}.else {. rptdsref = window.location.href;.}.if(rptdsref != "") {. var rptds = document.createElement('script'); rptds.async = true; rptds.type = 'text/javascript';. rptds.src = 'https://dt.r24dmp.de/?rptds=' + encodeURIComponent(rptdsref);. var bodyElement = document.getElementsByTagName('body');. if (bodyElement && bodyElement[0]) {. bodyElement[0].appendChild(rptds);. }.}.
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 19, 2024 12:30:15.559087992 CEST49675443192.168.2.4173.222.162.32
          Apr 19, 2024 12:30:23.372277021 CEST49735443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.372313976 CEST44349735216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.372391939 CEST49735443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.373060942 CEST49736443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.373159885 CEST44349736216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.373233080 CEST49736443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.373831034 CEST49736443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.373864889 CEST44349736216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.374131918 CEST49735443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.374150991 CEST44349735216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.595398903 CEST44349735216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.595772982 CEST49735443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.595804930 CEST44349735216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.596761942 CEST44349736216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.596894979 CEST44349735216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.596972942 CEST49736443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.597019911 CEST49735443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.597033978 CEST44349736216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.598170042 CEST49735443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.598246098 CEST44349735216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.598339081 CEST49735443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.598349094 CEST44349735216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.600445986 CEST44349736216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.600522041 CEST49736443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.600790977 CEST49736443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.600878000 CEST44349736216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.653181076 CEST49736443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.653227091 CEST44349736216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.700608969 CEST49736443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.715890884 CEST49735443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.917145014 CEST44349735216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.917232990 CEST44349735216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.917392969 CEST49735443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.918121099 CEST49735443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:23.918164015 CEST44349735216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:23.971322060 CEST49736443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:24.012162924 CEST44349736216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:24.194220066 CEST44349736216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:24.194505930 CEST44349736216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:24.194611073 CEST49736443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:24.195599079 CEST49736443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:24.195647955 CEST44349736216.239.34.21192.168.2.4
          Apr 19, 2024 12:30:24.195676088 CEST49736443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:24.195730925 CEST49736443192.168.2.4216.239.34.21
          Apr 19, 2024 12:30:24.470093012 CEST49739443192.168.2.4216.239.36.21
          Apr 19, 2024 12:30:24.470118046 CEST44349739216.239.36.21192.168.2.4
          Apr 19, 2024 12:30:24.470196962 CEST49739443192.168.2.4216.239.36.21
          Apr 19, 2024 12:30:24.470736027 CEST49739443192.168.2.4216.239.36.21
          Apr 19, 2024 12:30:24.470748901 CEST44349739216.239.36.21192.168.2.4
          Apr 19, 2024 12:30:24.693360090 CEST44349739216.239.36.21192.168.2.4
          Apr 19, 2024 12:30:24.710051060 CEST49739443192.168.2.4216.239.36.21
          Apr 19, 2024 12:30:24.710067034 CEST44349739216.239.36.21192.168.2.4
          Apr 19, 2024 12:30:24.711168051 CEST44349739216.239.36.21192.168.2.4
          Apr 19, 2024 12:30:24.711255074 CEST49739443192.168.2.4216.239.36.21
          Apr 19, 2024 12:30:24.786711931 CEST49739443192.168.2.4216.239.36.21
          Apr 19, 2024 12:30:24.786855936 CEST44349739216.239.36.21192.168.2.4
          Apr 19, 2024 12:30:24.820769072 CEST49739443192.168.2.4216.239.36.21
          Apr 19, 2024 12:30:24.820789099 CEST44349739216.239.36.21192.168.2.4
          Apr 19, 2024 12:30:24.870651960 CEST49739443192.168.2.4216.239.36.21
          Apr 19, 2024 12:30:25.027803898 CEST44349739216.239.36.21192.168.2.4
          Apr 19, 2024 12:30:25.027890921 CEST44349739216.239.36.21192.168.2.4
          Apr 19, 2024 12:30:25.027956009 CEST49739443192.168.2.4216.239.36.21
          Apr 19, 2024 12:30:25.053481102 CEST49739443192.168.2.4216.239.36.21
          Apr 19, 2024 12:30:25.053493023 CEST44349739216.239.36.21192.168.2.4
          Apr 19, 2024 12:30:25.167501926 CEST49675443192.168.2.4173.222.162.32
          Apr 19, 2024 12:30:26.004545927 CEST49741443192.168.2.4172.253.124.99
          Apr 19, 2024 12:30:26.004575014 CEST44349741172.253.124.99192.168.2.4
          Apr 19, 2024 12:30:26.004651070 CEST49741443192.168.2.4172.253.124.99
          Apr 19, 2024 12:30:26.006567001 CEST49741443192.168.2.4172.253.124.99
          Apr 19, 2024 12:30:26.006575108 CEST44349741172.253.124.99192.168.2.4
          Apr 19, 2024 12:30:26.223114014 CEST44349741172.253.124.99192.168.2.4
          Apr 19, 2024 12:30:26.223555088 CEST49741443192.168.2.4172.253.124.99
          Apr 19, 2024 12:30:26.223568916 CEST44349741172.253.124.99192.168.2.4
          Apr 19, 2024 12:30:26.224580050 CEST44349741172.253.124.99192.168.2.4
          Apr 19, 2024 12:30:26.224647999 CEST49741443192.168.2.4172.253.124.99
          Apr 19, 2024 12:30:26.487799883 CEST49741443192.168.2.4172.253.124.99
          Apr 19, 2024 12:30:26.487971067 CEST44349741172.253.124.99192.168.2.4
          Apr 19, 2024 12:30:26.545823097 CEST49741443192.168.2.4172.253.124.99
          Apr 19, 2024 12:30:26.545836926 CEST44349741172.253.124.99192.168.2.4
          Apr 19, 2024 12:30:26.605142117 CEST49741443192.168.2.4172.253.124.99
          Apr 19, 2024 12:30:26.977194071 CEST49742443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:26.977298975 CEST4434974223.208.128.100192.168.2.4
          Apr 19, 2024 12:30:26.977448940 CEST49742443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:26.990386963 CEST49742443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:26.990401983 CEST4434974223.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.216270924 CEST4434974223.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.216412067 CEST49742443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.226497889 CEST49742443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.226530075 CEST4434974223.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.226905107 CEST4434974223.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.276951075 CEST49742443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.343807936 CEST49742443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.384119987 CEST4434974223.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.449568987 CEST4434974223.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.449712992 CEST4434974223.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.449774981 CEST49742443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.454583883 CEST49742443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.454623938 CEST4434974223.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.454679012 CEST49742443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.454699039 CEST4434974223.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.507361889 CEST49743443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.507401943 CEST4434974323.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.507477999 CEST49743443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.508677006 CEST49743443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.508690119 CEST4434974323.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.728835106 CEST4434974323.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.729016066 CEST49743443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.733844042 CEST49743443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.733856916 CEST4434974323.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.734169960 CEST4434974323.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.737622976 CEST49743443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.780127048 CEST4434974323.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.934521914 CEST4434974323.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.934612989 CEST4434974323.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.934684038 CEST49743443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.937315941 CEST49743443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.937315941 CEST49743443192.168.2.423.208.128.100
          Apr 19, 2024 12:30:27.937371016 CEST4434974323.208.128.100192.168.2.4
          Apr 19, 2024 12:30:27.937401056 CEST4434974323.208.128.100192.168.2.4
          Apr 19, 2024 12:30:36.302833080 CEST44349741172.253.124.99192.168.2.4
          Apr 19, 2024 12:30:36.302898884 CEST44349741172.253.124.99192.168.2.4
          Apr 19, 2024 12:30:36.303055048 CEST49741443192.168.2.4172.253.124.99
          Apr 19, 2024 12:30:38.468780994 CEST49741443192.168.2.4172.253.124.99
          Apr 19, 2024 12:30:38.468805075 CEST44349741172.253.124.99192.168.2.4
          Apr 19, 2024 12:31:25.950489044 CEST49752443192.168.2.4172.253.124.99
          Apr 19, 2024 12:31:25.950534105 CEST44349752172.253.124.99192.168.2.4
          Apr 19, 2024 12:31:25.950642109 CEST49752443192.168.2.4172.253.124.99
          Apr 19, 2024 12:31:25.950917006 CEST49752443192.168.2.4172.253.124.99
          Apr 19, 2024 12:31:25.950930119 CEST44349752172.253.124.99192.168.2.4
          Apr 19, 2024 12:31:26.166157007 CEST44349752172.253.124.99192.168.2.4
          Apr 19, 2024 12:31:26.166449070 CEST49752443192.168.2.4172.253.124.99
          Apr 19, 2024 12:31:26.166464090 CEST44349752172.253.124.99192.168.2.4
          Apr 19, 2024 12:31:26.166774988 CEST44349752172.253.124.99192.168.2.4
          Apr 19, 2024 12:31:26.167117119 CEST49752443192.168.2.4172.253.124.99
          Apr 19, 2024 12:31:26.167171955 CEST44349752172.253.124.99192.168.2.4
          Apr 19, 2024 12:31:26.214698076 CEST49752443192.168.2.4172.253.124.99
          Apr 19, 2024 12:31:32.277190924 CEST4972380192.168.2.4199.232.214.172
          Apr 19, 2024 12:31:32.277456045 CEST4972480192.168.2.4199.232.214.172
          Apr 19, 2024 12:31:32.381216049 CEST8049724199.232.214.172192.168.2.4
          Apr 19, 2024 12:31:32.381241083 CEST8049724199.232.214.172192.168.2.4
          Apr 19, 2024 12:31:32.381252050 CEST8049723199.232.214.172192.168.2.4
          Apr 19, 2024 12:31:32.381263018 CEST8049723199.232.214.172192.168.2.4
          Apr 19, 2024 12:31:32.381313086 CEST4972380192.168.2.4199.232.214.172
          Apr 19, 2024 12:31:32.381427050 CEST4972480192.168.2.4199.232.214.172
          Apr 19, 2024 12:31:36.186543941 CEST44349752172.253.124.99192.168.2.4
          Apr 19, 2024 12:31:36.186619997 CEST44349752172.253.124.99192.168.2.4
          Apr 19, 2024 12:31:36.187881947 CEST49752443192.168.2.4172.253.124.99
          Apr 19, 2024 12:31:36.644840956 CEST49752443192.168.2.4172.253.124.99
          Apr 19, 2024 12:31:36.644870043 CEST44349752172.253.124.99192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 19, 2024 12:30:22.100781918 CEST53651341.1.1.1192.168.2.4
          Apr 19, 2024 12:30:22.107727051 CEST53642771.1.1.1192.168.2.4
          Apr 19, 2024 12:30:22.704519987 CEST53504791.1.1.1192.168.2.4
          Apr 19, 2024 12:30:23.208461046 CEST6353953192.168.2.41.1.1.1
          Apr 19, 2024 12:30:23.208626986 CEST6011153192.168.2.41.1.1.1
          Apr 19, 2024 12:30:23.337563038 CEST53635391.1.1.1192.168.2.4
          Apr 19, 2024 12:30:23.548990965 CEST53601111.1.1.1192.168.2.4
          Apr 19, 2024 12:30:24.230066061 CEST5926253192.168.2.41.1.1.1
          Apr 19, 2024 12:30:24.230360031 CEST5062053192.168.2.41.1.1.1
          Apr 19, 2024 12:30:24.335798025 CEST53506201.1.1.1192.168.2.4
          Apr 19, 2024 12:30:24.469002008 CEST53592621.1.1.1192.168.2.4
          Apr 19, 2024 12:30:25.896282911 CEST6348753192.168.2.41.1.1.1
          Apr 19, 2024 12:30:25.896755934 CEST5361253192.168.2.41.1.1.1
          Apr 19, 2024 12:30:26.000749111 CEST53634871.1.1.1192.168.2.4
          Apr 19, 2024 12:30:26.000897884 CEST53536121.1.1.1192.168.2.4
          Apr 19, 2024 12:30:40.757985115 CEST53522311.1.1.1192.168.2.4
          Apr 19, 2024 12:30:43.862031937 CEST138138192.168.2.4192.168.2.255
          Apr 19, 2024 12:30:59.820328951 CEST53638621.1.1.1192.168.2.4
          Apr 19, 2024 12:31:21.611238956 CEST53612671.1.1.1192.168.2.4
          Apr 19, 2024 12:31:22.961030960 CEST53504431.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          Apr 19, 2024 12:30:23.549066067 CEST192.168.2.41.1.1.1c23f(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 19, 2024 12:30:23.208461046 CEST192.168.2.41.1.1.10x49b4Standard query (0)dt.r24dmp.deA (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:23.208626986 CEST192.168.2.41.1.1.10xca2aStandard query (0)dt.r24dmp.de65IN (0x0001)false
          Apr 19, 2024 12:30:24.230066061 CEST192.168.2.41.1.1.10xe38cStandard query (0)dt.r24dmp.deA (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:24.230360031 CEST192.168.2.41.1.1.10x8120Standard query (0)dt.r24dmp.de65IN (0x0001)false
          Apr 19, 2024 12:30:25.896282911 CEST192.168.2.41.1.1.10xfea6Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:25.896755934 CEST192.168.2.41.1.1.10x2626Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 19, 2024 12:30:23.337563038 CEST1.1.1.1192.168.2.40x49b4No error (0)dt.r24dmp.de216.239.34.21A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:23.337563038 CEST1.1.1.1192.168.2.40x49b4No error (0)dt.r24dmp.de216.239.32.21A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:23.337563038 CEST1.1.1.1192.168.2.40x49b4No error (0)dt.r24dmp.de216.239.38.21A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:23.337563038 CEST1.1.1.1192.168.2.40x49b4No error (0)dt.r24dmp.de216.239.36.21A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:24.469002008 CEST1.1.1.1192.168.2.40xe38cNo error (0)dt.r24dmp.de216.239.36.21A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:24.469002008 CEST1.1.1.1192.168.2.40xe38cNo error (0)dt.r24dmp.de216.239.32.21A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:24.469002008 CEST1.1.1.1192.168.2.40xe38cNo error (0)dt.r24dmp.de216.239.34.21A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:24.469002008 CEST1.1.1.1192.168.2.40xe38cNo error (0)dt.r24dmp.de216.239.38.21A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:26.000749111 CEST1.1.1.1192.168.2.40xfea6No error (0)www.google.com172.253.124.99A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:26.000749111 CEST1.1.1.1192.168.2.40xfea6No error (0)www.google.com172.253.124.103A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:26.000749111 CEST1.1.1.1192.168.2.40xfea6No error (0)www.google.com172.253.124.105A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:26.000749111 CEST1.1.1.1192.168.2.40xfea6No error (0)www.google.com172.253.124.106A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:26.000749111 CEST1.1.1.1192.168.2.40xfea6No error (0)www.google.com172.253.124.147A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:26.000749111 CEST1.1.1.1192.168.2.40xfea6No error (0)www.google.com172.253.124.104A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:26.000897884 CEST1.1.1.1192.168.2.40x2626No error (0)www.google.com65IN (0x0001)false
          Apr 19, 2024 12:30:39.215373039 CEST1.1.1.1192.168.2.40x6455No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 19, 2024 12:30:39.215373039 CEST1.1.1.1192.168.2.40x6455No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 19, 2024 12:30:51.946322918 CEST1.1.1.1192.168.2.40x9abcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 19, 2024 12:30:51.946322918 CEST1.1.1.1192.168.2.40x9abcNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 19, 2024 12:31:14.994241953 CEST1.1.1.1192.168.2.40x697eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 19, 2024 12:31:14.994241953 CEST1.1.1.1192.168.2.40x697eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 19, 2024 12:31:34.788995028 CEST1.1.1.1192.168.2.40x7920No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 19, 2024 12:31:34.788995028 CEST1.1.1.1192.168.2.40x7920No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          • dt.r24dmp.de
          • https:
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449735216.239.34.21443980C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-19 10:30:23 UTC655OUTGET / HTTP/1.1
          Host: dt.r24dmp.de
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-19 10:30:23 UTC345INHTTP/1.1 200 OK
          x-powered-by: Express
          access-control-allow-origin: *
          content-type: text/javascript; charset=utf-8
          etag: W/"1ec-oaSqP9deDNP3SE1uwp2xO5Q8+dM"
          vary: Accept-Encoding
          X-Cloud-Trace-Context: e064c14abf3e3f4f57100943255915cf
          Date: Fri, 19 Apr 2024 10:30:23 GMT
          Server: Google Frontend
          Content-Length: 492
          Connection: close
          2024-04-19 10:30:23 UTC492INData Raw: 0a 76 61 72 20 72 70 74 64 73 72 65 66 20 3d 20 22 22 3b 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 20 7b 0a 20 20 20 20 72 70 74 64 73 72 65 66 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 2e 74 6f 53 74 72 69 6e 67 28 29 3b 0a 7d 0a 65 6c 73 65 20 7b 0a 20 20 20 20 72 70 74 64 73 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 0a 7d 0a 69 66 28 72 70 74 64 73 72 65 66 20 21 3d 20 22 22 29 20 7b 0a 20 20 20 20 76 61 72 20 72 70 74 64 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 20 72 70 74 64 73 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 20 72 70 74 64 73 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69
          Data Ascii: var rptdsref = "";if(document.referrer) { rptdsref = document.referrer.toString();}else { rptdsref = window.location.href;}if(rptdsref != "") { var rptds = document.createElement('script'); rptds.async = true; rptds.type = 'text/javascri


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449736216.239.34.21443980C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-19 10:30:23 UTC580OUTGET /favicon.ico HTTP/1.1
          Host: dt.r24dmp.de
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://dt.r24dmp.de/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-19 10:30:24 UTC199INHTTP/1.1 200 OK
          x-powered-by: Express
          access-control-allow-origin: *
          Date: Fri, 19 Apr 2024 10:30:24 GMT
          Content-Type: text/html
          Server: Google Frontend
          Content-Length: 0
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.449739216.239.36.21443980C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-04-19 10:30:24 UTC347OUTGET /favicon.ico HTTP/1.1
          Host: dt.r24dmp.de
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: cors
          Sec-Fetch-Dest: empty
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-04-19 10:30:25 UTC199INHTTP/1.1 200 OK
          x-powered-by: Express
          access-control-allow-origin: *
          Date: Fri, 19 Apr 2024 10:30:24 GMT
          Content-Type: text/html
          Server: Google Frontend
          Content-Length: 0
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44974223.208.128.100443
          TimestampBytes transferredDirectionData
          2024-04-19 10:30:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-19 10:30:27 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/073D)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=160418
          Date: Fri, 19 Apr 2024 10:30:27 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.44974323.208.128.100443
          TimestampBytes transferredDirectionData
          2024-04-19 10:30:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-19 10:30:27 UTC531INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=160282
          Date: Fri, 19 Apr 2024 10:30:27 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-19 10:30:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:12:30:18
          Start date:19/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:12:30:20
          Start date:19/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,12741340570266483771,6118006599820063687,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:12:30:22
          Start date:19/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dt.r24dmp.de/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly