Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://schreinerei-spuck.de

Overview

General Information

Sample URL:http://schreinerei-spuck.de
Analysis ID:1431803
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,18297590338028200411,369549660364005682,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://schreinerei-spuck.de" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.rehau.com/de-de/404HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.9
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.205.9
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: schreinerei-spuck.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spuck HTTP/1.1Host: www.rehau.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://schreinerei-spuck.de/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: schreinerei-spuck.de
Source: global trafficDNS traffic detected: DNS query: www.rehau.de
Source: global trafficDNS traffic detected: DNS query: www.rehau.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_41.2.drString found in binary or memory: http://www.rehau.de/spuck
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/6@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,18297590338028200411,369549660364005682,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://schreinerei-spuck.de"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,18297590338028200411,369549660364005682,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://schreinerei-spuck.de0%Avira URL Cloudsafe
http://schreinerei-spuck.de0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://schreinerei-spuck.de/0%Avira URL Cloudsafe
http://www.rehau.de/spuck0%Avira URL Cloudsafe
http://schreinerei-spuck.de/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    schreinerei-spuck.de
    81.169.145.165
    truefalse
      unknown
      www.google.com
      172.217.215.106
      truefalse
        high
        wwworigin.rehau.com
        185.112.125.71
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            www.rehau.com
            unknown
            unknownfalse
              high
              www.rehau.de
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://www.rehau.de/spuckfalse
                • Avira URL Cloud: safe
                unknown
                http://schreinerei-spuck.de/false
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://www.rehau.com/de-de/404false
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  185.112.125.71
                  wwworigin.rehau.comGermany
                  204138REHAU-AGDEfalse
                  172.217.215.106
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  81.169.145.165
                  schreinerei-spuck.deGermany
                  6724STRATOSTRATOAGDEfalse
                  IP
                  192.168.2.4
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1431803
                  Start date and time:2024-04-25 19:50:50 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 13s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://schreinerei-spuck.de
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@18/6@8/5
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 173.194.219.94, 172.253.124.101, 172.253.124.113, 172.253.124.100, 172.253.124.139, 172.253.124.102, 172.253.124.138, 74.125.136.84, 34.104.35.123, 184.87.34.67, 40.127.169.103, 199.232.214.172, 192.229.211.108, 13.95.31.18, 13.85.23.206, 142.250.105.94
                  • Excluded domains from analysis (whitelisted): www.rehau.com.edgekey.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, e6835.a.akamaiedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):382
                  Entropy (8bit):5.243667803478496
                  Encrypted:false
                  SSDEEP:6:wBqWekiTakpxxdGztoIhS3Ea68RLKajaLCmKYDGu6n2bcaS3jfU0cMcDGu6sbQT:dkK9dg5qEa1j3sGl9jfeGSbE
                  MD5:5C4C38A3597CACFF4E276755BF2E1693
                  SHA1:CFD208BA7F6E7D2F13927711658B78C7596E315F
                  SHA-256:23A70F7DE68A60BDCF813BFBEEAA615D02803F2854CD1AD9C47A1F887BFC3791
                  SHA-512:20AD9C0EECF81AB82F79AF24B1FEE47801088676BD3A066AEFA1A79C4AFA41BB46D66CDAD90AD80ADFD83CD87E975222E2F595995ADBD832E2EF587352CD9F11
                  Malicious:false
                  Reputation:low
                  URL:https://www.rehau.com/de-de/404
                  Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;www&#46;rehau&#46;com&#47;de&#45;de&#47;404" on this server.<P>.Reference&#32;&#35;18&#46;2eec3817&#46;1714067503&#46;a8febab.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;2eec3817&#46;1714067503&#46;a8febab</P>.</BODY>.</HTML>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ISO-8859 text, with very long lines (373)
                  Category:downloaded
                  Size (bytes):1581
                  Entropy (8bit):4.868116890854823
                  Encrypted:false
                  SSDEEP:24:j2hYYvqKwGoOEqPJo13aBsQLKRkG1+d4BW/byaJxIW8/4NxexIWC:IInW+1/Qw04iYWZN1WC
                  MD5:7B154342FD269699B781FA09ECC7BA89
                  SHA1:20E2B4E06F9CCD539EE02C3F303DA55B6BDF30B0
                  SHA-256:9D089F7822F441830011F9188EA6812A3C2750D016AE4D3995BD2EBB255243EA
                  SHA-512:2ED640B8C8ABB9D6021F90452F12382FE01623BB39B8AEFE1BDB65EF802A4ADD5E87A6D398B0A2D5F4915B7307A38446D90C7A9EA7644747696B4D346CA18486
                  Malicious:false
                  Reputation:low
                  URL:http://schreinerei-spuck.de/
                  Preview:<html>.<head>.<title>Willkommen bei Schreinerei Herbert Spuck</title>.<meta name="author" content="Schreinerei Herbert Spuck">.<meta name="publisher" content="Schreinerei Herbert Spuck">.<meta name="copyright" content="Schreinerei Herbert Spuck">.<meta name="description" content="Die Schreinerei Herbert Spuck steht f.r hohe Funktionalit.t und Zuverl.ssigkeit, f.r Forschung und Entwicklung, die vor allem ein Ziel kennt: dem Kunden Nutzen zu bringen. Kompetenz und Innovationsfreude haben uns zu einem gefragten Systemanbieter und Dienstleister f.r nahezu allen Branchen gemacht - vom Handwerk bis zur Gro.industrie.">.<meta name="keywords" content="Schreinerei, Spuck, Fensterbau, Haustueren, Wintergarten, Rollladen, Trennwand, Klappladen, Haust.ren, Kunststoff, Bau, Deutschland, Gr.nberg, Lehnheim, Gr.nberg-Lehnhein, Gruenberg">.<meta name="audience" content="Alle">.<meta http-equiv="content-language" content="de">.<meta name="robots" content="index, follow">.<meta name="DC.Creator" content
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):380
                  Entropy (8bit):5.236563132671363
                  Encrypted:false
                  SSDEEP:6:wBqWekiTakpxxdGztoIhS3Ea68RCsDPLCmKYDG7mibcaS3jfU0cMcDG7m4oT:dkK9dg5qEa1csGKjfeG7M
                  MD5:61FE492D1376F0E2783C2BE6830F97A6
                  SHA1:B4DC2CA77F4D539EAEDAA2D7710B6CA53D275AEC
                  SHA-256:E28059BF392E682CBA45B0CD02D6A3A82BA0A41030281893341DC3E2C6BDE132
                  SHA-512:E6D79419041244D34DB355E7B8F06B81E9BABDFC4789414D73B3937DD6819075B906315C9EFAE60E8BD30A299FA23D5D03160CAB80229B6A8916441E253429CF
                  Malicious:false
                  Reputation:low
                  URL:https://www.rehau.com/favicon.ico
                  Preview:<HTML><HEAD>.<TITLE>Access Denied</TITLE>.</HEAD><BODY>.<H1>Access Denied</H1>. .You don't have permission to access "http&#58;&#47;&#47;www&#46;rehau&#46;com&#47;favicon&#46;ico" on this server.<P>.Reference&#32;&#35;18&#46;2eec3817&#46;1714067504&#46;a8ff7ef.<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;18&#46;2eec3817&#46;1714067504&#46;a8ff7ef</P>.</BODY>.</HTML>.
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 25, 2024 19:51:32.850306988 CEST49675443192.168.2.4173.222.162.32
                  Apr 25, 2024 19:51:32.944169998 CEST49678443192.168.2.4104.46.162.224
                  Apr 25, 2024 19:51:41.226984024 CEST4973580192.168.2.481.169.145.165
                  Apr 25, 2024 19:51:41.227457047 CEST4973680192.168.2.481.169.145.165
                  Apr 25, 2024 19:51:41.336888075 CEST4973880192.168.2.481.169.145.165
                  Apr 25, 2024 19:51:41.441768885 CEST804973581.169.145.165192.168.2.4
                  Apr 25, 2024 19:51:41.441965103 CEST4973580192.168.2.481.169.145.165
                  Apr 25, 2024 19:51:41.442306042 CEST4973580192.168.2.481.169.145.165
                  Apr 25, 2024 19:51:41.446221113 CEST804973681.169.145.165192.168.2.4
                  Apr 25, 2024 19:51:41.446352959 CEST4973680192.168.2.481.169.145.165
                  Apr 25, 2024 19:51:41.553637028 CEST804973881.169.145.165192.168.2.4
                  Apr 25, 2024 19:51:41.553731918 CEST4973880192.168.2.481.169.145.165
                  Apr 25, 2024 19:51:41.657021046 CEST804973581.169.145.165192.168.2.4
                  Apr 25, 2024 19:51:41.661011934 CEST804973581.169.145.165192.168.2.4
                  Apr 25, 2024 19:51:41.661031008 CEST804973581.169.145.165192.168.2.4
                  Apr 25, 2024 19:51:41.661088943 CEST4973580192.168.2.481.169.145.165
                  Apr 25, 2024 19:51:42.272705078 CEST4974080192.168.2.4185.112.125.71
                  Apr 25, 2024 19:51:42.273514986 CEST4974180192.168.2.4185.112.125.71
                  Apr 25, 2024 19:51:42.461441040 CEST49675443192.168.2.4173.222.162.32
                  Apr 25, 2024 19:51:42.494641066 CEST8049741185.112.125.71192.168.2.4
                  Apr 25, 2024 19:51:42.494731903 CEST4974180192.168.2.4185.112.125.71
                  Apr 25, 2024 19:51:42.495264053 CEST4974180192.168.2.4185.112.125.71
                  Apr 25, 2024 19:51:42.500289917 CEST8049740185.112.125.71192.168.2.4
                  Apr 25, 2024 19:51:42.500365019 CEST4974080192.168.2.4185.112.125.71
                  Apr 25, 2024 19:51:42.715959072 CEST8049741185.112.125.71192.168.2.4
                  Apr 25, 2024 19:51:42.724052906 CEST8049741185.112.125.71192.168.2.4
                  Apr 25, 2024 19:51:42.772937059 CEST4974180192.168.2.4185.112.125.71
                  Apr 25, 2024 19:51:43.600111961 CEST49743443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:51:43.600158930 CEST44349743172.217.215.106192.168.2.4
                  Apr 25, 2024 19:51:43.600225925 CEST49743443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:51:43.600476980 CEST49743443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:51:43.600495100 CEST44349743172.217.215.106192.168.2.4
                  Apr 25, 2024 19:51:43.838989973 CEST44349743172.217.215.106192.168.2.4
                  Apr 25, 2024 19:51:43.868155956 CEST49743443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:51:43.868181944 CEST44349743172.217.215.106192.168.2.4
                  Apr 25, 2024 19:51:43.871994972 CEST44349743172.217.215.106192.168.2.4
                  Apr 25, 2024 19:51:43.872096062 CEST49743443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:51:43.877343893 CEST49743443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:51:43.877526045 CEST44349743172.217.215.106192.168.2.4
                  Apr 25, 2024 19:51:43.930212021 CEST49743443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:51:43.930229902 CEST44349743172.217.215.106192.168.2.4
                  Apr 25, 2024 19:51:43.974843025 CEST49743443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:51:44.379661083 CEST49745443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:44.379762888 CEST4434974523.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:44.379857063 CEST49745443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:44.422646999 CEST49745443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:44.422698975 CEST4434974523.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:44.653639078 CEST4434974523.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:44.653722048 CEST49745443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:44.659303904 CEST49745443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:44.659332991 CEST4434974523.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:44.659841061 CEST4434974523.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:44.663763046 CEST804973581.169.145.165192.168.2.4
                  Apr 25, 2024 19:51:44.663840055 CEST4973580192.168.2.481.169.145.165
                  Apr 25, 2024 19:51:44.708437920 CEST49745443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:44.746228933 CEST49745443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:44.792135954 CEST4434974523.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:44.865442038 CEST4434974523.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:44.865516901 CEST4434974523.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:44.865607023 CEST49745443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:44.865694046 CEST49745443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:44.865752935 CEST4434974523.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:44.865791082 CEST49745443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:44.865808010 CEST4434974523.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:44.900463104 CEST49746443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:44.900492907 CEST4434974623.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:44.900564909 CEST49746443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:44.900852919 CEST49746443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:44.900866032 CEST4434974623.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:45.131593943 CEST4434974623.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:45.131676912 CEST49746443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:45.142667055 CEST49746443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:45.142679930 CEST4434974623.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:45.143042088 CEST4434974623.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:45.145323992 CEST49746443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:45.192120075 CEST4434974623.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:45.277317047 CEST4973580192.168.2.481.169.145.165
                  Apr 25, 2024 19:51:45.351212025 CEST4434974623.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:45.351376057 CEST4434974623.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:45.352216005 CEST49746443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:45.370628119 CEST49746443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:45.370652914 CEST4434974623.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:45.370671034 CEST49746443192.168.2.423.63.206.91
                  Apr 25, 2024 19:51:45.370678902 CEST4434974623.63.206.91192.168.2.4
                  Apr 25, 2024 19:51:45.492017031 CEST804973581.169.145.165192.168.2.4
                  Apr 25, 2024 19:51:48.220591068 CEST8049741185.112.125.71192.168.2.4
                  Apr 25, 2024 19:51:48.220658064 CEST4974180192.168.2.4185.112.125.71
                  Apr 25, 2024 19:51:49.242492914 CEST4974180192.168.2.4185.112.125.71
                  Apr 25, 2024 19:51:49.461663008 CEST8049741185.112.125.71192.168.2.4
                  Apr 25, 2024 19:51:53.851682901 CEST44349743172.217.215.106192.168.2.4
                  Apr 25, 2024 19:51:53.851843119 CEST44349743172.217.215.106192.168.2.4
                  Apr 25, 2024 19:51:53.852456093 CEST49743443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:51:55.356148005 CEST49743443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:51:55.356215954 CEST44349743172.217.215.106192.168.2.4
                  Apr 25, 2024 19:52:26.458862066 CEST4973680192.168.2.481.169.145.165
                  Apr 25, 2024 19:52:26.557271957 CEST4973880192.168.2.481.169.145.165
                  Apr 25, 2024 19:52:26.677741051 CEST804973681.169.145.165192.168.2.4
                  Apr 25, 2024 19:52:26.774035931 CEST804973881.169.145.165192.168.2.4
                  Apr 25, 2024 19:52:27.505749941 CEST4974080192.168.2.4185.112.125.71
                  Apr 25, 2024 19:52:27.731487036 CEST8049740185.112.125.71192.168.2.4
                  Apr 25, 2024 19:52:43.243014097 CEST4973680192.168.2.481.169.145.165
                  Apr 25, 2024 19:52:43.243051052 CEST4973880192.168.2.481.169.145.165
                  Apr 25, 2024 19:52:43.243094921 CEST4974080192.168.2.4185.112.125.71
                  Apr 25, 2024 19:52:43.459769011 CEST804973881.169.145.165192.168.2.4
                  Apr 25, 2024 19:52:43.459845066 CEST804973881.169.145.165192.168.2.4
                  Apr 25, 2024 19:52:43.460004091 CEST4973880192.168.2.481.169.145.165
                  Apr 25, 2024 19:52:43.461607933 CEST804973681.169.145.165192.168.2.4
                  Apr 25, 2024 19:52:43.461622953 CEST804973681.169.145.165192.168.2.4
                  Apr 25, 2024 19:52:43.461687088 CEST4973680192.168.2.481.169.145.165
                  Apr 25, 2024 19:52:43.468548059 CEST8049740185.112.125.71192.168.2.4
                  Apr 25, 2024 19:52:43.468563080 CEST8049740185.112.125.71192.168.2.4
                  Apr 25, 2024 19:52:43.468632936 CEST4974080192.168.2.4185.112.125.71
                  Apr 25, 2024 19:52:43.608395100 CEST49755443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:52:43.608431101 CEST44349755172.217.215.106192.168.2.4
                  Apr 25, 2024 19:52:43.608488083 CEST49755443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:52:43.609004974 CEST49755443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:52:43.609016895 CEST44349755172.217.215.106192.168.2.4
                  Apr 25, 2024 19:52:43.840210915 CEST44349755172.217.215.106192.168.2.4
                  Apr 25, 2024 19:52:43.840495110 CEST49755443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:52:43.840509892 CEST44349755172.217.215.106192.168.2.4
                  Apr 25, 2024 19:52:43.841598988 CEST44349755172.217.215.106192.168.2.4
                  Apr 25, 2024 19:52:43.842057943 CEST49755443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:52:43.842221975 CEST44349755172.217.215.106192.168.2.4
                  Apr 25, 2024 19:52:43.896321058 CEST49755443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:52:51.903539896 CEST4972480192.168.2.423.40.205.9
                  Apr 25, 2024 19:52:52.013533115 CEST804972423.40.205.9192.168.2.4
                  Apr 25, 2024 19:52:52.013591051 CEST4972480192.168.2.423.40.205.9
                  Apr 25, 2024 19:52:53.855561018 CEST44349755172.217.215.106192.168.2.4
                  Apr 25, 2024 19:52:53.855624914 CEST44349755172.217.215.106192.168.2.4
                  Apr 25, 2024 19:52:53.855686903 CEST49755443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:52:55.242239952 CEST49755443192.168.2.4172.217.215.106
                  Apr 25, 2024 19:52:55.242276907 CEST44349755172.217.215.106192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 25, 2024 19:51:39.170352936 CEST53538921.1.1.1192.168.2.4
                  Apr 25, 2024 19:51:39.188277006 CEST53542371.1.1.1192.168.2.4
                  Apr 25, 2024 19:51:39.830789089 CEST53508771.1.1.1192.168.2.4
                  Apr 25, 2024 19:51:40.817056894 CEST5932453192.168.2.41.1.1.1
                  Apr 25, 2024 19:51:40.817172050 CEST5905853192.168.2.41.1.1.1
                  Apr 25, 2024 19:51:41.171035051 CEST53593241.1.1.1192.168.2.4
                  Apr 25, 2024 19:51:41.249963045 CEST53590581.1.1.1192.168.2.4
                  Apr 25, 2024 19:51:41.735038996 CEST5656053192.168.2.41.1.1.1
                  Apr 25, 2024 19:51:41.735194921 CEST6379653192.168.2.41.1.1.1
                  Apr 25, 2024 19:51:42.213747025 CEST53565601.1.1.1192.168.2.4
                  Apr 25, 2024 19:51:42.517203093 CEST53637961.1.1.1192.168.2.4
                  Apr 25, 2024 19:51:42.750231981 CEST6054453192.168.2.41.1.1.1
                  Apr 25, 2024 19:51:42.750885010 CEST6220953192.168.2.41.1.1.1
                  Apr 25, 2024 19:51:43.474606991 CEST5703953192.168.2.41.1.1.1
                  Apr 25, 2024 19:51:43.474751949 CEST5993753192.168.2.41.1.1.1
                  Apr 25, 2024 19:51:43.584738016 CEST53599371.1.1.1192.168.2.4
                  Apr 25, 2024 19:51:43.585098982 CEST53570391.1.1.1192.168.2.4
                  Apr 25, 2024 19:51:58.383560896 CEST53515191.1.1.1192.168.2.4
                  Apr 25, 2024 19:52:03.467334032 CEST138138192.168.2.4192.168.2.255
                  Apr 25, 2024 19:52:17.563128948 CEST53603501.1.1.1192.168.2.4
                  Apr 25, 2024 19:52:38.528995037 CEST53503831.1.1.1192.168.2.4
                  Apr 25, 2024 19:52:40.567408085 CEST53531111.1.1.1192.168.2.4
                  TimestampSource IPDest IPChecksumCodeType
                  Apr 25, 2024 19:51:41.250056028 CEST192.168.2.41.1.1.1c231(Port unreachable)Destination Unreachable
                  Apr 25, 2024 19:51:42.517277002 CEST192.168.2.41.1.1.1c23b(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Apr 25, 2024 19:51:40.817056894 CEST192.168.2.41.1.1.10xb54Standard query (0)schreinerei-spuck.deA (IP address)IN (0x0001)false
                  Apr 25, 2024 19:51:40.817172050 CEST192.168.2.41.1.1.10x712fStandard query (0)schreinerei-spuck.de65IN (0x0001)false
                  Apr 25, 2024 19:51:41.735038996 CEST192.168.2.41.1.1.10xacecStandard query (0)www.rehau.deA (IP address)IN (0x0001)false
                  Apr 25, 2024 19:51:41.735194921 CEST192.168.2.41.1.1.10x76f2Standard query (0)www.rehau.de65IN (0x0001)false
                  Apr 25, 2024 19:51:42.750231981 CEST192.168.2.41.1.1.10x821bStandard query (0)www.rehau.comA (IP address)IN (0x0001)false
                  Apr 25, 2024 19:51:42.750885010 CEST192.168.2.41.1.1.10x693aStandard query (0)www.rehau.com65IN (0x0001)false
                  Apr 25, 2024 19:51:43.474606991 CEST192.168.2.41.1.1.10xe7c4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Apr 25, 2024 19:51:43.474751949 CEST192.168.2.41.1.1.10xb2e7Standard query (0)www.google.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Apr 25, 2024 19:51:41.171035051 CEST1.1.1.1192.168.2.40xb54No error (0)schreinerei-spuck.de81.169.145.165A (IP address)IN (0x0001)false
                  Apr 25, 2024 19:51:42.213747025 CEST1.1.1.1192.168.2.40xacecNo error (0)www.rehau.dewwworigin.rehau.comCNAME (Canonical name)IN (0x0001)false
                  Apr 25, 2024 19:51:42.213747025 CEST1.1.1.1192.168.2.40xacecNo error (0)wwworigin.rehau.com185.112.125.71A (IP address)IN (0x0001)false
                  Apr 25, 2024 19:51:42.517203093 CEST1.1.1.1192.168.2.40x76f2No error (0)www.rehau.dewwworigin.rehau.comCNAME (Canonical name)IN (0x0001)false
                  Apr 25, 2024 19:51:42.997586012 CEST1.1.1.1192.168.2.40x693aNo error (0)www.rehau.comwww.rehau.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                  Apr 25, 2024 19:51:42.998718977 CEST1.1.1.1192.168.2.40x821bNo error (0)www.rehau.comwww.rehau.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                  Apr 25, 2024 19:51:43.584738016 CEST1.1.1.1192.168.2.40xb2e7No error (0)www.google.com65IN (0x0001)false
                  Apr 25, 2024 19:51:43.585098982 CEST1.1.1.1192.168.2.40xe7c4No error (0)www.google.com172.217.215.106A (IP address)IN (0x0001)false
                  Apr 25, 2024 19:51:43.585098982 CEST1.1.1.1192.168.2.40xe7c4No error (0)www.google.com172.217.215.104A (IP address)IN (0x0001)false
                  Apr 25, 2024 19:51:43.585098982 CEST1.1.1.1192.168.2.40xe7c4No error (0)www.google.com172.217.215.147A (IP address)IN (0x0001)false
                  Apr 25, 2024 19:51:43.585098982 CEST1.1.1.1192.168.2.40xe7c4No error (0)www.google.com172.217.215.103A (IP address)IN (0x0001)false
                  Apr 25, 2024 19:51:43.585098982 CEST1.1.1.1192.168.2.40xe7c4No error (0)www.google.com172.217.215.105A (IP address)IN (0x0001)false
                  Apr 25, 2024 19:51:43.585098982 CEST1.1.1.1192.168.2.40xe7c4No error (0)www.google.com172.217.215.99A (IP address)IN (0x0001)false
                  Apr 25, 2024 19:51:56.100522041 CEST1.1.1.1192.168.2.40xfe6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Apr 25, 2024 19:51:56.100522041 CEST1.1.1.1192.168.2.40xfe6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  Apr 25, 2024 19:51:56.497754097 CEST1.1.1.1192.168.2.40x4fd5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 25, 2024 19:51:56.497754097 CEST1.1.1.1192.168.2.40x4fd5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Apr 25, 2024 19:52:09.710486889 CEST1.1.1.1192.168.2.40x24a8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 25, 2024 19:52:09.710486889 CEST1.1.1.1192.168.2.40x24a8No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Apr 25, 2024 19:52:32.633023024 CEST1.1.1.1192.168.2.40x90e3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 25, 2024 19:52:32.633023024 CEST1.1.1.1192.168.2.40x90e3No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  Apr 25, 2024 19:52:51.336661100 CEST1.1.1.1192.168.2.40x1d3bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Apr 25, 2024 19:52:51.336661100 CEST1.1.1.1192.168.2.40x1d3bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                  • fs.microsoft.com
                  • schreinerei-spuck.de
                    • www.rehau.de
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.44973581.169.145.165803940C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Apr 25, 2024 19:51:41.442306042 CEST435OUTGET / HTTP/1.1
                  Host: schreinerei-spuck.de
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Apr 25, 2024 19:51:41.661011934 CEST1289INHTTP/1.1 200 OK
                  Date: Thu, 25 Apr 2024 17:51:41 GMT
                  Server: Apache/2.4.59 (Unix)
                  Vary: User-Agent
                  Last-Modified: Thu, 09 Dec 2004 08:50:28 GMT
                  ETag: "62d-3eacaee091d00"
                  Accept-Ranges: bytes
                  Content-Length: 1581
                  Keep-Alive: timeout=3, max=100
                  Connection: Keep-Alive
                  Content-Type: text/html
                  Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 57 69 6c 6c 6b 6f 6d 6d 65 6e 20 62 65 69 20 53 63 68 72 65 69 6e 65 72 65 69 20 48 65 72 62 65 72 74 20 53 70 75 63 6b 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 53 63 68 72 65 69 6e 65 72 65 69 20 48 65 72 62 65 72 74 20 53 70 75 63 6b 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 75 62 6c 69 73 68 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 53 63 68 72 65 69 6e 65 72 65 69 20 48 65 72 62 65 72 74 20 53 70 75 63 6b 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 53 63 68 72 65 69 6e 65 72 65 69 20 48 65 72 62 65 72 74 20 53 70 75 63 6b 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 44 69 65 20 53 63 68 72 65 69 6e 65 72 65 69 20 48 65 72 62 65 72 74 20 53 70 75 63 6b 20 73 74 65 68 74 20 66 fc 72 20 68 6f 68 65 20 46 75 6e 6b 74 69 6f 6e 61 6c 69 74 e4 74 20 75 6e 64 20 5a 75 76 65 72 6c e4 73 73 69 67 6b 65 69 74 2c 20 66 fc 72 20 46 6f 72 73 63 68 75 6e 67 20 75 6e 64 20 45 6e 74 77 69 63 6b 6c 75 6e 67 2c 20 64 69 65 20 76 6f 72 20 61 6c 6c 65 6d 20 65 69 6e 20 5a 69 65 6c 20 6b 65 6e 6e 74 3a 20 64 65 6d 20 4b 75 6e 64 65 6e 20 4e 75 74 7a 65 6e 20 7a 75 20 62 72 69 6e 67 65 6e 2e 20 4b 6f 6d 70 65 74 65 6e 7a 20 75 6e 64 20 49 6e 6e 6f 76 61 74 69 6f 6e 73 66 72 65 75 64 65 20 68 61 62 65 6e 20 75 6e 73 20 7a 75 20 65 69 6e 65 6d 20 67 65 66 72 61 67 74 65 6e 20 53 79 73 74 65 6d 61 6e 62 69 65 74 65 72 20 75 6e 64 20 44 69 65 6e 73 74 6c 65 69 73 74 65 72 20 66 fc 72 20 6e 61 68 65 7a 75 20 61 6c 6c 65 6e 20 42 72 61 6e 63 68 65 6e 20 67 65 6d 61 63 68 74 20 2d 20 76 6f 6d 20 48 61 6e 64 77 65 72 6b 20 62 69 73 20 7a 75 72 20 47 72 6f df 69 6e 64 75 73 74 72 69 65 2e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 53 63 68 72 65 69 6e 65 72 65 69 2c 20 53 70 75 63 6b 2c 20 46 65 6e 73 74 65 72 62 61 75 2c 20 48 61 75 73 74 75 65 72 65 6e 2c 20 57 69 6e 74 65 72 67 61 72 74 65 6e 2c 20 52 6f 6c 6c 6c 61 64 65 6e 2c 20 54 72 65 6e 6e 77 61 6e 64 2c 20 4b 6c 61 70 70 6c 61 64 65 6e 2c 20 48 61 75 73 74 fc 72 65 6e 2c 20 4b 75 6e 73 74 73 74 6f 66 66 2c 20 42 61 75 2c 20 44 65 75 74 73 63 68 6c 61 6e 64 2c 20 47 72 fc 6e 62 65 72 67 2c 20 4c 65 68 6e 68 65 69 6d 2c 20 47 72 fc 6e 62 65 72 67 2d 4c 65 68 6e 68 65 69 6e 2c 20 47 72 75 65 6e 62 65 72 67 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 64 69 65 6e 63 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 6c 6c 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 44 43 2e 43 72 65
                  Data Ascii: <html><head><title>Willkommen bei Schreinerei Herbert Spuck</title><meta name="author" content="Schreinerei Herbert Spuck"><meta name="publisher" content="Schreinerei Herbert Spuck"><meta name="copyright" content="Schreinerei Herbert Spuck"><meta name="description" content="Die Schreinerei Herbert Spuck steht fr hohe Funktionalitt und Zuverlssigkeit, fr Forschung und Entwicklung, die vor allem ein Ziel kennt: dem Kunden Nutzen zu bringen. Kompetenz und Innovationsfreude haben uns zu einem gefragten Systemanbieter und Dienstleister fr nahezu allen Branchen gemacht - vom Handwerk bis zur Groindustrie."><meta name="keywords" content="Schreinerei, Spuck, Fensterbau, Haustueren, Wintergarten, Rollladen, Trennwand, Klappladen, Haustren, Kunststoff, Bau, Deutschland, Grnberg, Lehnheim, Grnberg-Lehnhein, Gruenberg"><meta name="audience" content="Alle"><meta http-equiv="content-language" content="de"><meta name="robots" content="index, follow"><meta name="DC.Cre
                  Apr 25, 2024 19:51:41.661031008 CEST594INData Raw: 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 53 63 68 72 65 69 6e 65 72 65 69 20 48 65 72 62 65 72 74 20 53 70 75 63 6b 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 44 43 2e 50 75 62 6c 69 73 68 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 53 63 68 72
                  Data Ascii: ator" content="Schreinerei Herbert Spuck"><meta name="DC.Publisher" content="Schreinerei Herbert Spuck"><meta name="DC.Rights" content="Schreinerei Herbert Spuck"><meta name="DC.Description" content="Die Schreinerei Herbert Spuck steht fr


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.449741185.112.125.71803940C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Apr 25, 2024 19:51:42.495264053 CEST471OUTGET /spuck HTTP/1.1
                  Host: www.rehau.de
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Referer: http://schreinerei-spuck.de/
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Apr 25, 2024 19:51:42.724052906 CEST289INHTTP/1.1 302 302
                  Date: Thu, 25 Apr 2024 17:51:42 GMT
                  Server: Apache
                  Location: https://www.rehau.com/de-de/404
                  Content-Language: en-US
                  Content-Length: 0
                  Keep-Alive: timeout=5, max=100
                  Connection: Keep-Alive
                  Strict-Transport-Security: max-age=15768000; includeSubDomains; preload


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.44973681.169.145.165803940C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Apr 25, 2024 19:52:26.458862066 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.44973881.169.145.165803940C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Apr 25, 2024 19:52:26.557271957 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.449740185.112.125.71803940C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Apr 25, 2024 19:52:27.505749941 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.44974523.63.206.91443
                  TimestampBytes transferredDirectionData
                  2024-04-25 17:51:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-04-25 17:51:44 UTC467INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (chd/0758)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-eus-z1
                  Cache-Control: public, max-age=133911
                  Date: Thu, 25 Apr 2024 17:51:44 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.44974623.63.206.91443
                  TimestampBytes transferredDirectionData
                  2024-04-25 17:51:45 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-04-25 17:51:45 UTC531INHTTP/1.1 200 OK
                  Content-Type: application/octet-stream
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                  Cache-Control: public, max-age=133923
                  Date: Thu, 25 Apr 2024 17:51:45 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-04-25 17:51:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:19:51:34
                  Start date:25/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:19:51:37
                  Start date:25/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2012,i,18297590338028200411,369549660364005682,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:19:51:40
                  Start date:25/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://schreinerei-spuck.de"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly