Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.dwnxiiwurwodzaaaqie8.info/

Overview

General Information

Sample URL:https://www.dwnxiiwurwodzaaaqie8.info/
Analysis ID:1427218
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 7052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,10302743457371201948,177399357409615086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dwnxiiwurwodzaaaqie8.info/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.7:49720 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.7:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.7:49720 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.dwnxiiwurwodzaaaqie8.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/log.php HTTP/1.1Host: vlaamsedocumentenonline.infoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: unknownDNS traffic detected: queries for: www.dwnxiiwurwodzaaaqie8.info
Source: unknownHTTP traffic detected: POST /report/v4?s=BwyaX6zN6FAHKrQx%2BZP8OMY3n6Yb1kwpQKGt9zp02KuCX5FiMElbOsLlMhNS5VA1O%2Bl3557XwFgon4o%2B4Xa1GKpMMmiO29NMCZ79N6vHdy7sT5bjIwZQ8lLbWUmppKBYMzOdhCsY01BQqGGQS5um HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 409Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 17 Apr 2024 07:37:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BwyaX6zN6FAHKrQx%2BZP8OMY3n6Yb1kwpQKGt9zp02KuCX5FiMElbOsLlMhNS5VA1O%2Bl3557XwFgon4o%2B4Xa1GKpMMmiO29NMCZ79N6vHdy7sT5bjIwZQ8lLbWUmppKBYMzOdhCsY01BQqGGQS5um"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 875abf533b334509-ATLalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.7:49713 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/0@9/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,10302743457371201948,177399357409615086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dwnxiiwurwodzaaaqie8.info/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,10302743457371201948,177399357409615086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.dwnxiiwurwodzaaaqie8.info/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      www.google.com
      74.125.136.147
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          www.dwnxiiwurwodzaaaqie8.info
          172.67.139.85
          truefalse
            unknown
            vlaamsedocumentenonline.info
            172.67.189.235
            truefalse
              unknown
              time.windows.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://www.dwnxiiwurwodzaaaqie8.info/false
                  unknown
                  https://vlaamsedocumentenonline.info/v/log.phpfalse
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=BwyaX6zN6FAHKrQx%2BZP8OMY3n6Yb1kwpQKGt9zp02KuCX5FiMElbOsLlMhNS5VA1O%2Bl3557XwFgon4o%2B4Xa1GKpMMmiO29NMCZ79N6vHdy7sT5bjIwZQ8lLbWUmppKBYMzOdhCsY01BQqGGQS5umfalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      172.67.189.235
                      vlaamsedocumentenonline.infoUnited States
                      13335CLOUDFLARENETUSfalse
                      35.190.80.1
                      a.nel.cloudflare.comUnited States
                      15169GOOGLEUSfalse
                      74.125.136.147
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      172.67.139.85
                      www.dwnxiiwurwodzaaaqie8.infoUnited States
                      13335CLOUDFLARENETUSfalse
                      IP
                      192.168.2.7
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1427218
                      Start date and time:2024-04-17 09:36:07 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 12s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://www.dwnxiiwurwodzaaaqie8.info/
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:18
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean0.win@18/0@9/6
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 172.217.215.84, 74.125.138.102, 74.125.138.139, 74.125.138.101, 74.125.138.138, 74.125.138.100, 74.125.138.113, 142.250.105.94, 34.104.35.123, 40.119.6.228, 40.68.123.157, 199.232.210.172, 192.229.211.108, 20.166.126.56, 23.40.205.26, 23.40.205.81, 23.40.205.18, 23.40.205.74, 23.40.205.75, 23.40.205.16, 23.40.205.9, 23.40.205.67, 23.40.205.83
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, twc.trafficmanager.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      No created / dropped files found
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Apr 17, 2024 09:36:54.782269955 CEST49675443192.168.2.7104.98.116.138
                      Apr 17, 2024 09:36:54.782314062 CEST49674443192.168.2.7104.98.116.138
                      Apr 17, 2024 09:36:54.938489914 CEST49672443192.168.2.7104.98.116.138
                      Apr 17, 2024 09:36:55.063836098 CEST49671443192.168.2.7204.79.197.203
                      Apr 17, 2024 09:36:55.376094103 CEST49671443192.168.2.7204.79.197.203
                      Apr 17, 2024 09:36:55.985508919 CEST49671443192.168.2.7204.79.197.203
                      Apr 17, 2024 09:36:57.188523054 CEST49671443192.168.2.7204.79.197.203
                      Apr 17, 2024 09:36:59.499587059 CEST49704443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.499625921 CEST44349704172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.499759912 CEST49705443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.499763966 CEST49704443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.499785900 CEST44349705172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.499834061 CEST49705443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.500114918 CEST49705443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.500124931 CEST44349705172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.500483036 CEST49704443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.500498056 CEST44349704172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.596674919 CEST49671443192.168.2.7204.79.197.203
                      Apr 17, 2024 09:36:59.725613117 CEST44349704172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.726083994 CEST49704443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.726105928 CEST44349704172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.727142096 CEST44349704172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.727298021 CEST49704443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.728472948 CEST49704443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.728523016 CEST44349705172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.728535891 CEST44349704172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.728682995 CEST49704443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.728688955 CEST44349704172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.728795052 CEST49705443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.728805065 CEST44349705172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.730462074 CEST44349705172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.730539083 CEST49705443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.731800079 CEST49705443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.731883049 CEST44349705172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.771413088 CEST49704443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.786674976 CEST49705443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.786684036 CEST44349705172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.833570957 CEST49705443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.976373911 CEST44349704172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.976496935 CEST44349704172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.976996899 CEST49704443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.976996899 CEST49704443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:36:59.977010965 CEST44349704172.67.139.85192.168.2.7
                      Apr 17, 2024 09:36:59.977066040 CEST49704443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:37:00.249154091 CEST49706443192.168.2.7172.67.189.235
                      Apr 17, 2024 09:37:00.249248028 CEST44349706172.67.189.235192.168.2.7
                      Apr 17, 2024 09:37:00.249325037 CEST49706443192.168.2.7172.67.189.235
                      Apr 17, 2024 09:37:00.250070095 CEST49706443192.168.2.7172.67.189.235
                      Apr 17, 2024 09:37:00.250108004 CEST44349706172.67.189.235192.168.2.7
                      Apr 17, 2024 09:37:00.474155903 CEST44349706172.67.189.235192.168.2.7
                      Apr 17, 2024 09:37:00.474509954 CEST49706443192.168.2.7172.67.189.235
                      Apr 17, 2024 09:37:00.474546909 CEST44349706172.67.189.235192.168.2.7
                      Apr 17, 2024 09:37:00.475558996 CEST44349706172.67.189.235192.168.2.7
                      Apr 17, 2024 09:37:00.475639105 CEST49706443192.168.2.7172.67.189.235
                      Apr 17, 2024 09:37:00.476768970 CEST49706443192.168.2.7172.67.189.235
                      Apr 17, 2024 09:37:00.476830006 CEST44349706172.67.189.235192.168.2.7
                      Apr 17, 2024 09:37:00.477138042 CEST49706443192.168.2.7172.67.189.235
                      Apr 17, 2024 09:37:00.477149010 CEST44349706172.67.189.235192.168.2.7
                      Apr 17, 2024 09:37:00.519624949 CEST49706443192.168.2.7172.67.189.235
                      Apr 17, 2024 09:37:01.180953026 CEST44349706172.67.189.235192.168.2.7
                      Apr 17, 2024 09:37:01.181130886 CEST44349706172.67.189.235192.168.2.7
                      Apr 17, 2024 09:37:01.181204081 CEST49706443192.168.2.7172.67.189.235
                      Apr 17, 2024 09:37:01.186202049 CEST49706443192.168.2.7172.67.189.235
                      Apr 17, 2024 09:37:01.186232090 CEST44349706172.67.189.235192.168.2.7
                      Apr 17, 2024 09:37:01.358768940 CEST49709443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:01.358876944 CEST4434970935.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:01.358961105 CEST49709443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:01.359464884 CEST49709443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:01.359498978 CEST4434970935.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:01.578475952 CEST4434970935.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:01.606776953 CEST49709443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:01.606796980 CEST4434970935.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:01.609456062 CEST4434970935.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:01.609533072 CEST49709443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:01.615149975 CEST49709443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:01.615243912 CEST4434970935.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:01.615696907 CEST49709443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:01.615705967 CEST4434970935.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:01.660520077 CEST49709443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:01.809698105 CEST4434970935.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:01.809804916 CEST4434970935.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:01.809884071 CEST49709443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:01.809973955 CEST49709443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:01.810012102 CEST4434970935.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:01.811289072 CEST49710443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:01.811373949 CEST4434971035.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:01.811440945 CEST49710443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:01.812185049 CEST49710443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:01.812223911 CEST4434971035.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:02.031359911 CEST4434971035.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:02.032052994 CEST49710443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:02.032093048 CEST4434971035.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:02.033278942 CEST4434971035.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:02.034032106 CEST49710443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:02.034209967 CEST49710443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:02.034214973 CEST4434971035.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:02.078810930 CEST49710443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:02.078844070 CEST4434971035.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:02.269471884 CEST4434971035.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:02.269663095 CEST4434971035.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:02.269778013 CEST49710443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:02.269804955 CEST4434971035.190.80.1192.168.2.7
                      Apr 17, 2024 09:37:02.269836903 CEST49710443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:02.269870043 CEST49710443192.168.2.735.190.80.1
                      Apr 17, 2024 09:37:02.586318970 CEST49711443192.168.2.774.125.136.147
                      Apr 17, 2024 09:37:02.586363077 CEST4434971174.125.136.147192.168.2.7
                      Apr 17, 2024 09:37:02.586705923 CEST49711443192.168.2.774.125.136.147
                      Apr 17, 2024 09:37:02.586873055 CEST49711443192.168.2.774.125.136.147
                      Apr 17, 2024 09:37:02.586894035 CEST4434971174.125.136.147192.168.2.7
                      Apr 17, 2024 09:37:02.816755056 CEST4434971174.125.136.147192.168.2.7
                      Apr 17, 2024 09:37:02.819921970 CEST49711443192.168.2.774.125.136.147
                      Apr 17, 2024 09:37:02.819936991 CEST4434971174.125.136.147192.168.2.7
                      Apr 17, 2024 09:37:02.821588993 CEST4434971174.125.136.147192.168.2.7
                      Apr 17, 2024 09:37:02.821755886 CEST49711443192.168.2.774.125.136.147
                      Apr 17, 2024 09:37:02.875977039 CEST49711443192.168.2.774.125.136.147
                      Apr 17, 2024 09:37:02.876257896 CEST4434971174.125.136.147192.168.2.7
                      Apr 17, 2024 09:37:02.922885895 CEST49711443192.168.2.774.125.136.147
                      Apr 17, 2024 09:37:02.922900915 CEST4434971174.125.136.147192.168.2.7
                      Apr 17, 2024 09:37:02.969785929 CEST49711443192.168.2.774.125.136.147
                      Apr 17, 2024 09:37:03.019865036 CEST49712443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.019917011 CEST44349712184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.021867990 CEST49712443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.022918940 CEST49712443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.022929907 CEST44349712184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.249049902 CEST44349712184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.249174118 CEST49712443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.254450083 CEST49712443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.254460096 CEST44349712184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.254853964 CEST44349712184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.297888041 CEST49712443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.307166100 CEST49712443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.352116108 CEST44349712184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.442951918 CEST44349712184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.443032980 CEST44349712184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.443420887 CEST49712443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.443420887 CEST49712443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.443420887 CEST49712443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.473918915 CEST49713443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.473957062 CEST44349713184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.474030972 CEST49713443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.474340916 CEST49713443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.474354982 CEST44349713184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.610910892 CEST49677443192.168.2.720.50.201.200
                      Apr 17, 2024 09:37:03.691831112 CEST44349713184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.691956043 CEST49713443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.694149971 CEST49713443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.694180012 CEST44349713184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.694520950 CEST44349713184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.697921991 CEST49713443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.744117975 CEST44349713184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.751194000 CEST49712443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.751220942 CEST44349712184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.895958900 CEST44349713184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.896167040 CEST44349713184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.896229982 CEST49713443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.904282093 CEST49713443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.904330015 CEST44349713184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.904371023 CEST49713443192.168.2.7184.31.62.93
                      Apr 17, 2024 09:37:03.904387951 CEST44349713184.31.62.93192.168.2.7
                      Apr 17, 2024 09:37:03.985397100 CEST49677443192.168.2.720.50.201.200
                      Apr 17, 2024 09:37:04.391664028 CEST49674443192.168.2.7104.98.116.138
                      Apr 17, 2024 09:37:04.391891956 CEST49675443192.168.2.7104.98.116.138
                      Apr 17, 2024 09:37:04.407421112 CEST49671443192.168.2.7204.79.197.203
                      Apr 17, 2024 09:37:04.547914982 CEST49672443192.168.2.7104.98.116.138
                      Apr 17, 2024 09:37:04.735589027 CEST49677443192.168.2.720.50.201.200
                      Apr 17, 2024 09:37:05.922898054 CEST44349698104.98.116.138192.168.2.7
                      Apr 17, 2024 09:37:05.922988892 CEST49698443192.168.2.7104.98.116.138
                      Apr 17, 2024 09:37:06.235255957 CEST49677443192.168.2.720.50.201.200
                      Apr 17, 2024 09:37:09.219893932 CEST49677443192.168.2.720.50.201.200
                      Apr 17, 2024 09:37:12.798868895 CEST4434971174.125.136.147192.168.2.7
                      Apr 17, 2024 09:37:12.799026966 CEST4434971174.125.136.147192.168.2.7
                      Apr 17, 2024 09:37:12.799083948 CEST49711443192.168.2.774.125.136.147
                      Apr 17, 2024 09:37:14.016966105 CEST49671443192.168.2.7204.79.197.203
                      Apr 17, 2024 09:37:14.494215965 CEST49711443192.168.2.774.125.136.147
                      Apr 17, 2024 09:37:14.494244099 CEST4434971174.125.136.147192.168.2.7
                      Apr 17, 2024 09:37:14.709947109 CEST44349705172.67.139.85192.168.2.7
                      Apr 17, 2024 09:37:14.710025072 CEST44349705172.67.139.85192.168.2.7
                      Apr 17, 2024 09:37:14.710067987 CEST49705443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:37:15.173286915 CEST49677443192.168.2.720.50.201.200
                      Apr 17, 2024 09:37:16.441848040 CEST49705443192.168.2.7172.67.139.85
                      Apr 17, 2024 09:37:16.441878080 CEST44349705172.67.139.85192.168.2.7
                      Apr 17, 2024 09:37:16.995879889 CEST49698443192.168.2.7104.98.116.138
                      Apr 17, 2024 09:37:16.995958090 CEST49698443192.168.2.7104.98.116.138
                      Apr 17, 2024 09:37:16.996341944 CEST49720443192.168.2.7104.98.116.138
                      Apr 17, 2024 09:37:16.996422052 CEST44349720104.98.116.138192.168.2.7
                      Apr 17, 2024 09:37:16.996504068 CEST49720443192.168.2.7104.98.116.138
                      Apr 17, 2024 09:37:16.996943951 CEST49720443192.168.2.7104.98.116.138
                      Apr 17, 2024 09:37:16.996961117 CEST44349720104.98.116.138192.168.2.7
                      Apr 17, 2024 09:37:17.147871017 CEST44349698104.98.116.138192.168.2.7
                      Apr 17, 2024 09:37:17.147903919 CEST44349698104.98.116.138192.168.2.7
                      Apr 17, 2024 09:37:17.387897015 CEST44349720104.98.116.138192.168.2.7
                      Apr 17, 2024 09:37:17.388034105 CEST49720443192.168.2.7104.98.116.138
                      Apr 17, 2024 09:37:27.082520008 CEST49677443192.168.2.720.50.201.200
                      Apr 17, 2024 09:37:36.534960032 CEST44349720104.98.116.138192.168.2.7
                      Apr 17, 2024 09:37:36.535032988 CEST49720443192.168.2.7104.98.116.138
                      Apr 17, 2024 09:38:02.908859968 CEST49724443192.168.2.774.125.136.147
                      Apr 17, 2024 09:38:02.908960104 CEST4434972474.125.136.147192.168.2.7
                      Apr 17, 2024 09:38:02.909054995 CEST49724443192.168.2.774.125.136.147
                      Apr 17, 2024 09:38:02.919192076 CEST49724443192.168.2.774.125.136.147
                      Apr 17, 2024 09:38:02.919233084 CEST4434972474.125.136.147192.168.2.7
                      Apr 17, 2024 09:38:03.136466026 CEST4434972474.125.136.147192.168.2.7
                      Apr 17, 2024 09:38:03.153834105 CEST49724443192.168.2.774.125.136.147
                      Apr 17, 2024 09:38:03.153875113 CEST4434972474.125.136.147192.168.2.7
                      Apr 17, 2024 09:38:03.154254913 CEST4434972474.125.136.147192.168.2.7
                      Apr 17, 2024 09:38:03.206012011 CEST49724443192.168.2.774.125.136.147
                      Apr 17, 2024 09:38:03.239185095 CEST49724443192.168.2.774.125.136.147
                      Apr 17, 2024 09:38:03.239305019 CEST4434972474.125.136.147192.168.2.7
                      Apr 17, 2024 09:38:03.284157991 CEST49724443192.168.2.774.125.136.147
                      Apr 17, 2024 09:38:13.139219046 CEST4434972474.125.136.147192.168.2.7
                      Apr 17, 2024 09:38:13.139287949 CEST4434972474.125.136.147192.168.2.7
                      Apr 17, 2024 09:38:13.139331102 CEST49724443192.168.2.774.125.136.147
                      Apr 17, 2024 09:38:13.401541948 CEST49724443192.168.2.774.125.136.147
                      Apr 17, 2024 09:38:13.401576042 CEST4434972474.125.136.147192.168.2.7
                      TimestampSource PortDest PortSource IPDest IP
                      Apr 17, 2024 09:36:58.126224041 CEST53521901.1.1.1192.168.2.7
                      Apr 17, 2024 09:36:58.142277002 CEST53541431.1.1.1192.168.2.7
                      Apr 17, 2024 09:36:58.808346033 CEST53621881.1.1.1192.168.2.7
                      Apr 17, 2024 09:36:59.326724052 CEST5569553192.168.2.71.1.1.1
                      Apr 17, 2024 09:36:59.329643965 CEST6507153192.168.2.71.1.1.1
                      Apr 17, 2024 09:36:59.462069988 CEST53556951.1.1.1192.168.2.7
                      Apr 17, 2024 09:36:59.498667955 CEST53650711.1.1.1192.168.2.7
                      Apr 17, 2024 09:36:59.978847027 CEST6174553192.168.2.71.1.1.1
                      Apr 17, 2024 09:36:59.978967905 CEST5345553192.168.2.71.1.1.1
                      Apr 17, 2024 09:37:00.247525930 CEST53617451.1.1.1192.168.2.7
                      Apr 17, 2024 09:37:00.248712063 CEST53534551.1.1.1192.168.2.7
                      Apr 17, 2024 09:37:01.184042931 CEST5953153192.168.2.71.1.1.1
                      Apr 17, 2024 09:37:01.184542894 CEST6236853192.168.2.71.1.1.1
                      Apr 17, 2024 09:37:01.288162947 CEST53595311.1.1.1192.168.2.7
                      Apr 17, 2024 09:37:01.288575888 CEST53623681.1.1.1192.168.2.7
                      Apr 17, 2024 09:37:02.467873096 CEST4918753192.168.2.71.1.1.1
                      Apr 17, 2024 09:37:02.467874050 CEST6413753192.168.2.71.1.1.1
                      Apr 17, 2024 09:37:02.572113991 CEST53491871.1.1.1192.168.2.7
                      Apr 17, 2024 09:37:02.572506905 CEST53641371.1.1.1192.168.2.7
                      Apr 17, 2024 09:37:08.354882956 CEST6260353192.168.2.71.1.1.1
                      Apr 17, 2024 09:37:17.466469049 CEST53643421.1.1.1192.168.2.7
                      Apr 17, 2024 09:37:36.573544979 CEST53632781.1.1.1192.168.2.7
                      Apr 17, 2024 09:37:57.970453978 CEST53538081.1.1.1192.168.2.7
                      Apr 17, 2024 09:37:59.437496901 CEST53635701.1.1.1192.168.2.7
                      Apr 17, 2024 09:38:04.103146076 CEST138138192.168.2.7192.168.2.255
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Apr 17, 2024 09:36:59.326724052 CEST192.168.2.71.1.1.10x85a7Standard query (0)www.dwnxiiwurwodzaaaqie8.infoA (IP address)IN (0x0001)false
                      Apr 17, 2024 09:36:59.329643965 CEST192.168.2.71.1.1.10x5f01Standard query (0)www.dwnxiiwurwodzaaaqie8.info65IN (0x0001)false
                      Apr 17, 2024 09:36:59.978847027 CEST192.168.2.71.1.1.10x5401Standard query (0)vlaamsedocumentenonline.infoA (IP address)IN (0x0001)false
                      Apr 17, 2024 09:36:59.978967905 CEST192.168.2.71.1.1.10x4219Standard query (0)vlaamsedocumentenonline.info65IN (0x0001)false
                      Apr 17, 2024 09:37:01.184042931 CEST192.168.2.71.1.1.10x6911Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:01.184542894 CEST192.168.2.71.1.1.10x8b9dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                      Apr 17, 2024 09:37:02.467873096 CEST192.168.2.71.1.1.10xfe67Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:02.467874050 CEST192.168.2.71.1.1.10x6523Standard query (0)www.google.com65IN (0x0001)false
                      Apr 17, 2024 09:37:08.354882956 CEST192.168.2.71.1.1.10x67daStandard query (0)time.windows.comA (IP address)IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Apr 17, 2024 09:36:59.462069988 CEST1.1.1.1192.168.2.70x85a7No error (0)www.dwnxiiwurwodzaaaqie8.info172.67.139.85A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:36:59.462069988 CEST1.1.1.1192.168.2.70x85a7No error (0)www.dwnxiiwurwodzaaaqie8.info104.21.38.220A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:36:59.498667955 CEST1.1.1.1192.168.2.70x5f01No error (0)www.dwnxiiwurwodzaaaqie8.info65IN (0x0001)false
                      Apr 17, 2024 09:37:00.247525930 CEST1.1.1.1192.168.2.70x5401No error (0)vlaamsedocumentenonline.info172.67.189.235A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:00.247525930 CEST1.1.1.1192.168.2.70x5401No error (0)vlaamsedocumentenonline.info104.21.10.43A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:00.248712063 CEST1.1.1.1192.168.2.70x4219No error (0)vlaamsedocumentenonline.info65IN (0x0001)false
                      Apr 17, 2024 09:37:01.288162947 CEST1.1.1.1192.168.2.70x6911No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:02.572113991 CEST1.1.1.1192.168.2.70xfe67No error (0)www.google.com74.125.136.147A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:02.572113991 CEST1.1.1.1192.168.2.70xfe67No error (0)www.google.com74.125.136.103A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:02.572113991 CEST1.1.1.1192.168.2.70xfe67No error (0)www.google.com74.125.136.106A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:02.572113991 CEST1.1.1.1192.168.2.70xfe67No error (0)www.google.com74.125.136.99A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:02.572113991 CEST1.1.1.1192.168.2.70xfe67No error (0)www.google.com74.125.136.104A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:02.572113991 CEST1.1.1.1192.168.2.70xfe67No error (0)www.google.com74.125.136.105A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:02.572506905 CEST1.1.1.1192.168.2.70x6523No error (0)www.google.com65IN (0x0001)false
                      Apr 17, 2024 09:37:08.459182978 CEST1.1.1.1192.168.2.70x67daNo error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                      Apr 17, 2024 09:37:16.038598061 CEST1.1.1.1192.168.2.70x7f05No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:16.038598061 CEST1.1.1.1192.168.2.70x7f05No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:16.244116068 CEST1.1.1.1192.168.2.70xfe2aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Apr 17, 2024 09:37:16.244116068 CEST1.1.1.1192.168.2.70xfe2aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:29.376393080 CEST1.1.1.1192.168.2.70xb9a6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Apr 17, 2024 09:37:29.376393080 CEST1.1.1.1192.168.2.70xb9a6No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:51.671973944 CEST1.1.1.1192.168.2.70x7798No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Apr 17, 2024 09:37:51.671973944 CEST1.1.1.1192.168.2.70x7798No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:55.144690990 CEST1.1.1.1192.168.2.70x9563No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                      Apr 17, 2024 09:37:55.144690990 CEST1.1.1.1192.168.2.70x9563No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                      • www.dwnxiiwurwodzaaaqie8.info
                      • vlaamsedocumentenonline.info
                      • a.nel.cloudflare.com
                      • fs.microsoft.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.749704172.67.139.854436320C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-17 07:36:59 UTC672OUTGET / HTTP/1.1
                      Host: www.dwnxiiwurwodzaaaqie8.info
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-04-17 07:36:59 UTC678INHTTP/1.1 301 Moved Permanently
                      Date: Wed, 17 Apr 2024 07:36:59 GMT
                      Transfer-Encoding: chunked
                      Connection: close
                      Cache-Control: max-age=3600
                      Expires: Wed, 17 Apr 2024 08:36:59 GMT
                      Location: https://vlaamsedocumentenonline.info/v/log.php
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pvTNZsE4lfMd2p0wUGA%2Fxye%2BHItvRyMsiVPR61GQy%2F6yJEPOWKPtEKM%2FHMmbQaMhYlg%2F36X9SmXIXMPqJKnV8PGv0F8sQXj9J5cBrSodp%2FuTOCRHTdyiqgvq1AYXHSIFiyLMKFkvsZbTv5iiZaGk6g%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 875abf4e8beb6789-ATL
                      alt-svc: h3=":443"; ma=86400
                      2024-04-17 07:36:59 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.749706172.67.189.2354436320C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-17 07:37:00 UTC680OUTGET /v/log.php HTTP/1.1
                      Host: vlaamsedocumentenonline.info
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-04-17 07:37:01 UTC595INHTTP/1.1 404 Not Found
                      Date: Wed, 17 Apr 2024 07:37:01 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BwyaX6zN6FAHKrQx%2BZP8OMY3n6Yb1kwpQKGt9zp02KuCX5FiMElbOsLlMhNS5VA1O%2Bl3557XwFgon4o%2B4Xa1GKpMMmiO29NMCZ79N6vHdy7sT5bjIwZQ8lLbWUmppKBYMzOdhCsY01BQqGGQS5um"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 875abf533b334509-ATL
                      alt-svc: h3=":443"; ma=86400
                      2024-04-17 07:37:01 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.74970935.190.80.14436320C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-17 07:37:01 UTC563OUTOPTIONS /report/v4?s=BwyaX6zN6FAHKrQx%2BZP8OMY3n6Yb1kwpQKGt9zp02KuCX5FiMElbOsLlMhNS5VA1O%2Bl3557XwFgon4o%2B4Xa1GKpMMmiO29NMCZ79N6vHdy7sT5bjIwZQ8lLbWUmppKBYMzOdhCsY01BQqGGQS5um HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Origin: https://vlaamsedocumentenonline.info
                      Access-Control-Request-Method: POST
                      Access-Control-Request-Headers: content-type
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-04-17 07:37:01 UTC336INHTTP/1.1 200 OK
                      Content-Length: 0
                      access-control-max-age: 86400
                      access-control-allow-methods: POST, OPTIONS
                      access-control-allow-origin: *
                      access-control-allow-headers: content-type, content-length
                      date: Wed, 17 Apr 2024 07:37:01 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.74971035.190.80.14436320C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-17 07:37:02 UTC492OUTPOST /report/v4?s=BwyaX6zN6FAHKrQx%2BZP8OMY3n6Yb1kwpQKGt9zp02KuCX5FiMElbOsLlMhNS5VA1O%2Bl3557XwFgon4o%2B4Xa1GKpMMmiO29NMCZ79N6vHdy7sT5bjIwZQ8lLbWUmppKBYMzOdhCsY01BQqGGQS5um HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Content-Length: 409
                      Content-Type: application/reports+json
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-04-17 07:37:02 UTC409OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 30 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 38 39 2e 32 33 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 76 6c 61 61 6d 73 65 64 6f 63 75 6d 65 6e
                      Data Ascii: [{"age":0,"body":{"elapsed_time":1203,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.189.235","status_code":404,"type":"http.error"},"type":"network-error","url":"https://vlaamsedocumen
                      2024-04-17 07:37:02 UTC168INHTTP/1.1 200 OK
                      Content-Length: 0
                      date: Wed, 17 Apr 2024 07:37:01 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.749712184.31.62.93443
                      TimestampBytes transferredDirectionData
                      2024-04-17 07:37:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-04-17 07:37:03 UTC467INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (chd/079C)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-eus2-z1
                      Cache-Control: public, max-age=84436
                      Date: Wed, 17 Apr 2024 07:37:03 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.749713184.31.62.93443
                      TimestampBytes transferredDirectionData
                      2024-04-17 07:37:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-04-17 07:37:03 UTC804INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (chd/0778)
                      X-CID: 11
                      X-CCC: US
                      X-Azure-Ref-OriginShield: Ref A: 52EA27DBDE0C4533B819423583F6692E Ref B: CH1AA2040902052 Ref C: 2023-07-09T23:10:08Z
                      X-MSEdge-Ref: Ref A: 528BB8D443C042AA9AEA4EC3F75C7762 Ref B: CHI30EDGE0111 Ref C: 2023-07-09T23:11:11Z
                      Content-Type: application/octet-stream
                      X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                      Cache-Control: public, max-age=84373
                      Date: Wed, 17 Apr 2024 07:37:03 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-04-17 07:37:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:09:36:54
                      Start date:17/04/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff6c4390000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:1
                      Start time:09:36:55
                      Start date:17/04/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1976,i,10302743457371201948,177399357409615086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff6c4390000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:09:36:57
                      Start date:17/04/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dwnxiiwurwodzaaaqie8.info/"
                      Imagebase:0x7ff6c4390000
                      File size:3'242'272 bytes
                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly