Edit tour

Windows Analysis Report
http://learn-docs-trazure.github.io/

Overview

General Information

Sample URL:http://learn-docs-trazure.github.io/
Analysis ID:1637980
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,9582183843870614427,16306609806848357456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2024 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,9582183843870614427,16306609806848357456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3272 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://learn-docs-trazure.github.io/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://learn-docs-trazure.github.io/Avira URL Cloud: detection malicious, Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: unknownTCP traffic detected without corresponding DNS query: 23.15.178.147
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: learn-docs-trazure.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: learn-docs-trazure.github.io
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir3452_1447792935Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir3452_1447792935Jump to behavior
Source: classification engineClassification label: mal48.win@29/0@18/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,9582183843870614427,16306609806848357456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2024 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,9582183843870614427,16306609806848357456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3272 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://learn-docs-trazure.github.io/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,9582183843870614427,16306609806848357456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2024 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,9582183843870614427,16306609806848357456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3272 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1637980 URL: http://learn-docs-trazure.g... Startdate: 14/03/2025 Architecture: WINDOWS Score: 48 17 beacons.gvt2.com 2->17 19 beacons.gcp.gvt2.com 2->19 21 beacons-handoff.gcp.gvt2.com 2->21 33 Antivirus / Scanner detection for submitted sample 2->33 7 chrome.exe 2 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 23 192.168.2.4 unknown unknown 7->23 25 192.168.2.5, 138, 443, 49696 unknown unknown 7->25 12 chrome.exe 7->12         started        15 chrome.exe 7->15         started        process6 dnsIp7 27 www.google.com 142.250.186.132, 443, 49749, 49750 GOOGLEUS United States 12->27 29 185.199.108.153, 49753, 49754, 80 FASTLYUS Netherlands 12->29 31 6 other IPs or domains 12->31

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://learn-docs-trazure.github.io/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
beacons-handoff.gcp.gvt2.com
142.250.186.35
truefalse
    high
    gce-beacons.gcp.gvt2.com
    35.206.70.60
    truefalse
      high
      www.google.com
      142.250.186.132
      truefalse
        high
        beacons.gvt2.com
        142.250.185.99
        truefalse
          high
          learn-docs-trazure.github.io
          185.199.109.153
          truefalse
            unknown
            beacons6.gvt2.com
            216.58.206.67
            truefalse
              high
              beacons.gcp.gvt2.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                http://learn-docs-trazure.github.io/true
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  185.199.109.153
                  learn-docs-trazure.github.ioNetherlands
                  54113FASTLYUSfalse
                  142.250.186.132
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  185.199.108.153
                  unknownNetherlands
                  54113FASTLYUSfalse
                  IP
                  192.168.2.4
                  192.168.2.5
                  Joe Sandbox version:42.0.0 Malachite
                  Analysis ID:1637980
                  Start date and time:2025-03-14 01:48:03 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 2m 51s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://learn-docs-trazure.github.io/
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:19
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal48.win@29/0@18/5
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 23.60.203.209, 142.251.173.84, 142.250.185.238, 142.250.184.238, 142.250.184.195, 142.250.185.131, 142.250.186.163, 142.250.186.174, 74.125.71.84
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtOpenFile calls found.
                  • VT rate limit hit for: http://learn-docs-trazure.github.io/
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  No static file info

                  Download Network PCAP: filteredfull

                  • Total Packets: 283
                  • 443 (HTTPS)
                  • 80 (HTTP)
                  • 53 (DNS)
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 14, 2025 01:48:48.678833961 CET49672443192.168.2.5204.79.197.203
                  Mar 14, 2025 01:48:52.525131941 CET49676443192.168.2.520.189.173.14
                  Mar 14, 2025 01:48:52.835192919 CET49676443192.168.2.520.189.173.14
                  Mar 14, 2025 01:48:53.444458008 CET49676443192.168.2.520.189.173.14
                  Mar 14, 2025 01:48:53.491283894 CET49672443192.168.2.5204.79.197.203
                  Mar 14, 2025 01:48:54.647571087 CET49676443192.168.2.520.189.173.14
                  Mar 14, 2025 01:48:56.435214043 CET49729443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.435266972 CET4434972923.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.435369968 CET49729443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.442632914 CET49729443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.442651033 CET4434972923.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.443336010 CET4434972923.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.452852011 CET49730443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.452898026 CET4434973023.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.452963114 CET49730443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.454180002 CET49730443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.454196930 CET4434973023.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.454602003 CET4434973023.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.455768108 CET49731443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.455815077 CET4434973123.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.455887079 CET49731443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.456336021 CET49731443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.456362963 CET4434973123.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.456427097 CET49731443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.467000961 CET49732443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.467025995 CET4434973223.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.467108965 CET49732443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.467431068 CET49732443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.467438936 CET4434973223.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.467827082 CET4434973223.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.468281031 CET49733443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.468312025 CET4434973323.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.468380928 CET49733443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.468641043 CET49733443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.468661070 CET4434973323.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.469043970 CET4434973323.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.469363928 CET49734443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.469393015 CET4434973423.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.469494104 CET49734443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.469552040 CET49734443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:56.469605923 CET4434973423.15.178.147192.168.2.5
                  Mar 14, 2025 01:48:56.469647884 CET49734443192.168.2.523.15.178.147
                  Mar 14, 2025 01:48:57.054893970 CET49676443192.168.2.520.189.173.14
                  Mar 14, 2025 01:49:01.866301060 CET49676443192.168.2.520.189.173.14
                  Mar 14, 2025 01:49:02.094005108 CET49749443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:49:02.094049931 CET44349749142.250.186.132192.168.2.5
                  Mar 14, 2025 01:49:02.094167948 CET49749443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:49:02.094501972 CET49749443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:49:02.094515085 CET44349749142.250.186.132192.168.2.5
                  Mar 14, 2025 01:49:02.293567896 CET44349749142.250.186.132192.168.2.5
                  Mar 14, 2025 01:49:02.294250965 CET49750443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:49:02.294295073 CET44349750142.250.186.132192.168.2.5
                  Mar 14, 2025 01:49:02.294430017 CET49750443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:49:02.294749022 CET49750443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:49:02.294768095 CET44349750142.250.186.132192.168.2.5
                  Mar 14, 2025 01:49:02.493926048 CET44349750142.250.186.132192.168.2.5
                  Mar 14, 2025 01:49:03.092149973 CET49672443192.168.2.5204.79.197.203
                  Mar 14, 2025 01:49:03.115458012 CET4975380192.168.2.5185.199.108.153
                  Mar 14, 2025 01:49:03.115699053 CET4975480192.168.2.5185.199.108.153
                  Mar 14, 2025 01:49:03.115983963 CET49755443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:03.116019964 CET44349755185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:03.116112947 CET49755443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:03.116601944 CET49755443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:03.116619110 CET44349755185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:03.120569944 CET8049753185.199.108.153192.168.2.5
                  Mar 14, 2025 01:49:03.120680094 CET4975380192.168.2.5185.199.108.153
                  Mar 14, 2025 01:49:03.120709896 CET8049754185.199.108.153192.168.2.5
                  Mar 14, 2025 01:49:03.120773077 CET4975480192.168.2.5185.199.108.153
                  Mar 14, 2025 01:49:03.317693949 CET44349755185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:03.318284988 CET49756443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:03.318329096 CET44349756185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:03.318383932 CET49756443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:03.318711996 CET49756443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:03.318725109 CET44349756185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:03.517524004 CET44349756185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:03.521069050 CET4975380192.168.2.5185.199.108.153
                  Mar 14, 2025 01:49:03.525852919 CET8049753185.199.108.153192.168.2.5
                  Mar 14, 2025 01:49:03.619036913 CET8049753185.199.108.153192.168.2.5
                  Mar 14, 2025 01:49:03.623677969 CET49757443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:03.623728991 CET44349757185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:03.623812914 CET49757443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:03.624155998 CET49757443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:03.624176025 CET44349757185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:03.665916920 CET4975380192.168.2.5185.199.108.153
                  Mar 14, 2025 01:49:03.820974112 CET44349757185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:03.821810961 CET49758443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:03.821877956 CET44349758185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:03.821974039 CET49758443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:03.822345018 CET49758443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:03.822364092 CET44349758185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:04.020945072 CET44349758185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.092901945 CET49762443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.092957973 CET44349762185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.093020916 CET49762443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.093281031 CET49763443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.093328953 CET44349763185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.093570948 CET49763443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.129765987 CET49763443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.129793882 CET44349763185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.130451918 CET49762443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.130497932 CET44349762185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.329406977 CET44349762185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.329863071 CET44349763185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.426800966 CET49764443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.426855087 CET44349764185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.426914930 CET49764443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.427485943 CET49765443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.427562952 CET44349765185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.427629948 CET49765443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.427944899 CET49766443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.427994967 CET44349766185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.428103924 CET49766443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.428312063 CET49764443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.428325891 CET44349764185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.428571939 CET49765443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.428591013 CET44349765185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.429251909 CET49766443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.429269075 CET44349766185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.629476070 CET44349764185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.629918098 CET44349766185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.629945040 CET44349765185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.637350082 CET49767443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.637398005 CET44349767185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.637500048 CET49767443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.638113022 CET49767443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:05.638128996 CET44349767185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:05.836985111 CET44349767185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:06.699121952 CET49768443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:49:06.699171066 CET44349768142.250.186.132192.168.2.5
                  Mar 14, 2025 01:49:06.699286938 CET49768443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:49:06.700598955 CET49768443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:49:06.700614929 CET44349768142.250.186.132192.168.2.5
                  Mar 14, 2025 01:49:06.901873112 CET44349768142.250.186.132192.168.2.5
                  Mar 14, 2025 01:49:06.902523041 CET49769443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:49:06.902566910 CET44349769142.250.186.132192.168.2.5
                  Mar 14, 2025 01:49:06.902872086 CET49769443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:49:06.903178930 CET49769443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:49:06.903192043 CET44349769142.250.186.132192.168.2.5
                  Mar 14, 2025 01:49:07.101857901 CET44349769142.250.186.132192.168.2.5
                  Mar 14, 2025 01:49:10.080368042 CET49770443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.080410004 CET4434977020.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.080499887 CET49770443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.092032909 CET49770443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.092051983 CET4434977020.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.092725039 CET4434977020.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.134248018 CET49771443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.134294033 CET4434977120.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.134362936 CET49771443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.134696007 CET49771443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.134710073 CET4434977120.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.135291100 CET4434977120.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.241097927 CET49772443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.241152048 CET4434977220.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.241250038 CET49772443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.241667986 CET49772443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.241683006 CET4434977220.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.242301941 CET4434977220.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.275887966 CET49773443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.275933981 CET4434977320.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.281447887 CET49773443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.281447887 CET49773443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.281480074 CET4434977320.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.282325029 CET4434977320.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.344923019 CET49774443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.344965935 CET4434977420.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.345026016 CET49774443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.345447063 CET49774443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.345459938 CET4434977420.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.346132040 CET4434977420.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.365467072 CET49775443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.365509033 CET4434977520.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.365580082 CET49775443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.365910053 CET49775443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.365923882 CET4434977520.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.366550922 CET4434977520.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.418273926 CET49776443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.418343067 CET4434977620.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.418417931 CET49776443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.418823004 CET49776443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.418838978 CET4434977620.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.419507027 CET4434977620.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.458302975 CET49777443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.458353043 CET4434977720.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.458445072 CET49777443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.458791971 CET49777443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:10.458812952 CET4434977720.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.460640907 CET4434977720.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:10.660758972 CET49778443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:10.660808086 CET44349778185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:10.660904884 CET49779443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:10.660957098 CET44349779185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:10.660986900 CET49778443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:10.661020994 CET49779443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:10.661509991 CET49778443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:10.661528111 CET44349778185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:10.661966085 CET49779443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:10.661981106 CET44349779185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:10.861407042 CET44349778185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:10.862023115 CET49780443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:10.862066984 CET44349780185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:10.862149954 CET49780443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:10.862217903 CET44349779185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:10.862468958 CET49780443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:10.862482071 CET44349780185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:10.862715006 CET49781443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:10.862763882 CET44349781185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:10.862821102 CET49781443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:10.863221884 CET49781443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:10.863235950 CET44349781185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:11.061418056 CET44349780185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:11.061541080 CET44349781185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:11.187294006 CET49782443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.187356949 CET4434978223.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.187421083 CET49782443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.189029932 CET49782443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.189049006 CET4434978223.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.189760923 CET4434978223.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.190862894 CET49783443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.190908909 CET4434978323.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.190975904 CET49783443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.191309929 CET49784443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.191355944 CET4434978423.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.191437006 CET49784443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.191752911 CET49784443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.191766024 CET4434978423.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.191983938 CET49783443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.192001104 CET4434978323.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.192497969 CET4434978323.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.192538977 CET4434978423.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.193802118 CET49785443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.193837881 CET4434978523.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.193895102 CET49785443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.194010973 CET49785443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.194042921 CET4434978523.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.194092035 CET49785443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.196398973 CET49786443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.196436882 CET4434978623.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.196497917 CET49786443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.197132111 CET49786443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.197159052 CET4434978623.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.197618961 CET4434978623.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.198499918 CET49787443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.198535919 CET4434978723.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.198591948 CET49787443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.198906898 CET49787443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.198936939 CET4434978723.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.198985100 CET49787443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.388659000 CET49789443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.388712883 CET4434978923.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.388775110 CET49789443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.389375925 CET49789443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.389386892 CET4434978923.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.390058041 CET4434978923.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.390558004 CET49790443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.390607119 CET4434979023.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.390675068 CET49790443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.391180038 CET49790443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.391191959 CET4434979023.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.391668081 CET4434979023.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.392208099 CET49791443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.392262936 CET4434979123.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.392338037 CET49791443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.392430067 CET49791443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.392457008 CET4434979123.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.392497063 CET49791443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.394965887 CET49792443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.395008087 CET4434979223.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.395068884 CET49792443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.396651030 CET49792443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.396680117 CET4434979223.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.397109032 CET4434979223.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.401112080 CET49793443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.401128054 CET4434979323.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.401197910 CET49793443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.402884007 CET49793443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.402894974 CET4434979323.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.403331995 CET4434979323.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.403913975 CET49794443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.403943062 CET4434979423.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.404010057 CET49794443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.404067993 CET49794443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.404088020 CET4434979423.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:11.404136896 CET49794443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:11.476252079 CET49676443192.168.2.520.189.173.14
                  Mar 14, 2025 01:49:18.656126976 CET49798443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:18.656181097 CET44349798185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:18.656292915 CET49798443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:18.656449080 CET49799443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:18.656482935 CET44349799185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:18.656557083 CET49799443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:18.656892061 CET49799443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:18.656904936 CET44349799185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:18.657334089 CET49798443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:18.657349110 CET44349798185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:18.857475042 CET44349799185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:18.857873917 CET44349798185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:18.858051062 CET49800443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:18.858102083 CET44349800185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:18.858175039 CET49800443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:18.858496904 CET49801443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:18.858537912 CET44349801185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:18.858628035 CET49801443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:18.858848095 CET49800443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:18.858865976 CET44349800185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:18.859134912 CET49801443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:18.859157085 CET44349801185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:19.056937933 CET44349800185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:19.057379007 CET44349801185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:26.433582067 CET49802443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.433629990 CET4434980223.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.433751106 CET49802443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.434253931 CET49802443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.434263945 CET4434980223.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.434912920 CET4434980223.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.435354948 CET49803443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.435398102 CET4434980323.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.435522079 CET49803443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.435872078 CET49803443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.435885906 CET4434980323.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.436274052 CET4434980323.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.436665058 CET49804443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.436698914 CET4434980423.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.436789036 CET49804443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.436851025 CET49804443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.436886072 CET4434980423.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.437082052 CET49804443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.442392111 CET49805443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.442436934 CET4434980523.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.442579031 CET49805443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.443048954 CET49805443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.443062067 CET4434980523.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.443422079 CET4434980523.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.444027901 CET49806443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.444041014 CET4434980623.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.444278955 CET49806443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.447592974 CET49806443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.447603941 CET4434980623.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.447967052 CET4434980623.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.451531887 CET49807443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.451564074 CET4434980723.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.451644897 CET49807443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.455554008 CET49807443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:26.455584049 CET4434980723.15.178.147192.168.2.5
                  Mar 14, 2025 01:49:26.455657959 CET49807443192.168.2.523.15.178.147
                  Mar 14, 2025 01:49:30.690957069 CET49810443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:30.690999031 CET44349810185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:30.691140890 CET49810443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:30.691392899 CET49811443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:30.691440105 CET44349811185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:30.691509008 CET49811443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:30.691948891 CET49811443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:30.691963911 CET44349811185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:30.692251921 CET49810443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:30.692271948 CET44349810185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:30.889364004 CET44349810185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:30.890146971 CET49812443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:30.890178919 CET44349812185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:30.890341997 CET49812443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:30.890674114 CET49812443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:30.890686989 CET44349812185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:30.891103029 CET44349811185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:30.891593933 CET49813443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:30.891647100 CET44349813185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:30.891701937 CET49813443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:30.892025948 CET49813443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:49:30.892041922 CET44349813185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:31.089340925 CET44349812185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:31.090339899 CET44349813185.199.109.153192.168.2.5
                  Mar 14, 2025 01:49:46.656280041 CET49816443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.656315088 CET4434981620.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.656384945 CET49816443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.656688929 CET49816443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.656702995 CET4434981620.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.657330990 CET4434981620.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.660269022 CET49817443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.660298109 CET4434981720.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.660367966 CET49817443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.660633087 CET49817443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.660645962 CET4434981720.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.661062956 CET4434981720.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.684288025 CET49818443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.684324980 CET4434981820.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.684407949 CET49818443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.684722900 CET49818443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.684739113 CET4434981820.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.685173035 CET4434981820.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.688061953 CET49819443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.688092947 CET4434981920.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.688167095 CET49819443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.688440084 CET49819443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.688452959 CET4434981920.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.688827991 CET4434981920.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.704677105 CET49820443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.704689980 CET4434982020.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.704771996 CET49820443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.705082893 CET49820443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.705092907 CET4434982020.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.705480099 CET4434982020.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.708369017 CET49821443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.708385944 CET4434982120.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.708456039 CET49821443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.708733082 CET49821443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.708750963 CET4434982120.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.709098101 CET4434982120.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.726346970 CET49822443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.726368904 CET4434982220.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.726454020 CET49822443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.726835012 CET49822443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.726846933 CET4434982220.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.727201939 CET4434982220.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.730066061 CET49823443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.730077982 CET4434982320.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.730149984 CET49823443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.730459929 CET49823443192.168.2.520.109.210.53
                  Mar 14, 2025 01:49:46.730469942 CET4434982320.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.730804920 CET4434982320.109.210.53192.168.2.5
                  Mar 14, 2025 01:49:46.773653030 CET4970680192.168.2.5172.217.18.3
                  Mar 14, 2025 01:49:46.773715973 CET4969680192.168.2.5199.232.214.172
                  Mar 14, 2025 01:49:46.773750067 CET4970580192.168.2.5199.232.214.172
                  Mar 14, 2025 01:49:46.782511950 CET8049706172.217.18.3192.168.2.5
                  Mar 14, 2025 01:49:46.782525063 CET8049696199.232.214.172192.168.2.5
                  Mar 14, 2025 01:49:46.782535076 CET8049705199.232.214.172192.168.2.5
                  Mar 14, 2025 01:49:46.782597065 CET4970680192.168.2.5172.217.18.3
                  Mar 14, 2025 01:49:46.782613993 CET4969680192.168.2.5199.232.214.172
                  Mar 14, 2025 01:49:46.782622099 CET4970580192.168.2.5199.232.214.172
                  Mar 14, 2025 01:49:47.339632988 CET49697443192.168.2.52.23.227.215
                  Mar 14, 2025 01:49:47.339926958 CET4970180192.168.2.5199.232.214.172
                  Mar 14, 2025 01:49:47.340069056 CET4970980192.168.2.5184.30.131.245
                  Mar 14, 2025 01:49:48.132940054 CET4975480192.168.2.5185.199.108.153
                  Mar 14, 2025 01:49:48.137599945 CET8049754185.199.108.153192.168.2.5
                  Mar 14, 2025 01:49:48.632807970 CET4975380192.168.2.5185.199.108.153
                  Mar 14, 2025 01:49:48.637449026 CET8049753185.199.108.153192.168.2.5
                  Mar 14, 2025 01:50:01.112878084 CET49833443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:01.112921953 CET44349833185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:01.112976074 CET49833443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:01.113193989 CET49834443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:01.113235950 CET44349834185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:01.113289118 CET49834443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:01.114061117 CET49834443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:01.114075899 CET44349834185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:01.114447117 CET49833443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:01.114461899 CET44349833185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:01.313766003 CET44349833185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:01.313843966 CET44349834185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:01.315207005 CET49835443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:01.315254927 CET44349835185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:01.315329075 CET49835443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:01.315578938 CET49836443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:01.315604925 CET44349836185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:01.315696955 CET49836443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:01.315917015 CET49835443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:01.315932989 CET44349835185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:01.316220999 CET49836443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:01.316237926 CET44349836185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:01.513509989 CET44349835185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:01.514189959 CET44349836185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:02.150295973 CET49837443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:50:02.150331020 CET44349837142.250.186.132192.168.2.5
                  Mar 14, 2025 01:50:02.150398016 CET49837443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:50:02.150816917 CET49837443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:50:02.150831938 CET44349837142.250.186.132192.168.2.5
                  Mar 14, 2025 01:50:02.349143982 CET44349837142.250.186.132192.168.2.5
                  Mar 14, 2025 01:50:02.349710941 CET49838443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:50:02.349740028 CET44349838142.250.186.132192.168.2.5
                  Mar 14, 2025 01:50:02.349807024 CET49838443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:50:02.350132942 CET49838443192.168.2.5142.250.186.132
                  Mar 14, 2025 01:50:02.350151062 CET44349838142.250.186.132192.168.2.5
                  Mar 14, 2025 01:50:02.549525976 CET44349838142.250.186.132192.168.2.5
                  Mar 14, 2025 01:50:03.868974924 CET4975480192.168.2.5185.199.108.153
                  Mar 14, 2025 01:50:03.873827934 CET8049754185.199.108.153192.168.2.5
                  Mar 14, 2025 01:50:03.873923063 CET4975480192.168.2.5185.199.108.153
                  Mar 14, 2025 01:50:07.727571011 CET49839443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:07.727606058 CET44349839185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:07.727910995 CET49839443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:07.728375912 CET49840443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:07.728420973 CET44349840185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:07.728485107 CET49840443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:07.729044914 CET49840443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:07.729063034 CET44349840185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:07.729379892 CET49839443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:07.729393005 CET44349839185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:07.929045916 CET44349839185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:07.929672003 CET44349840185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:07.930008888 CET49841443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:07.930062056 CET44349841185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:07.930133104 CET49841443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:07.930624962 CET49842443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:07.930649042 CET44349842185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:07.930764914 CET49842443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:07.930982113 CET49841443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:07.930999041 CET44349841185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:07.931340933 CET49842443192.168.2.5185.199.109.153
                  Mar 14, 2025 01:50:07.931350946 CET44349842185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:08.129117966 CET44349841185.199.109.153192.168.2.5
                  Mar 14, 2025 01:50:08.129908085 CET44349842185.199.109.153192.168.2.5
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 14, 2025 01:48:57.715977907 CET53587081.1.1.1192.168.2.5
                  Mar 14, 2025 01:48:57.720501900 CET53531301.1.1.1192.168.2.5
                  Mar 14, 2025 01:49:02.086102009 CET5262453192.168.2.51.1.1.1
                  Mar 14, 2025 01:49:02.086250067 CET5737753192.168.2.51.1.1.1
                  Mar 14, 2025 01:49:02.092763901 CET53526241.1.1.1192.168.2.5
                  Mar 14, 2025 01:49:02.093116045 CET53573771.1.1.1192.168.2.5
                  Mar 14, 2025 01:49:03.084367990 CET5131953192.168.2.51.1.1.1
                  Mar 14, 2025 01:49:03.090179920 CET6119253192.168.2.51.1.1.1
                  Mar 14, 2025 01:49:03.100192070 CET5639053192.168.2.51.1.1.1
                  Mar 14, 2025 01:49:03.100203037 CET53611921.1.1.1192.168.2.5
                  Mar 14, 2025 01:49:03.100353003 CET5987753192.168.2.51.1.1.1
                  Mar 14, 2025 01:49:03.114257097 CET53563901.1.1.1192.168.2.5
                  Mar 14, 2025 01:49:03.114270926 CET53598771.1.1.1192.168.2.5
                  Mar 14, 2025 01:49:03.114280939 CET53513191.1.1.1192.168.2.5
                  Mar 14, 2025 01:49:55.794472933 CET138138192.168.2.5192.168.2.255
                  Mar 14, 2025 01:49:57.379399061 CET53525651.1.1.1192.168.2.5
                  Mar 14, 2025 01:49:57.790091991 CET53598271.1.1.1192.168.2.5
                  Mar 14, 2025 01:49:58.877749920 CET53558291.1.1.1192.168.2.5
                  Mar 14, 2025 01:49:59.878329992 CET4987453192.168.2.51.1.1.1
                  Mar 14, 2025 01:49:59.878499985 CET5770053192.168.2.51.1.1.1
                  Mar 14, 2025 01:49:59.885098934 CET53498741.1.1.1192.168.2.5
                  Mar 14, 2025 01:49:59.885119915 CET53577001.1.1.1192.168.2.5
                  Mar 14, 2025 01:50:00.898324013 CET5262953192.168.2.51.1.1.1
                  Mar 14, 2025 01:50:00.898612976 CET6412953192.168.2.51.1.1.1
                  Mar 14, 2025 01:50:00.905442953 CET53526291.1.1.1192.168.2.5
                  Mar 14, 2025 01:50:00.906141996 CET53641291.1.1.1192.168.2.5
                  Mar 14, 2025 01:50:02.930288076 CET5540053192.168.2.51.1.1.1
                  Mar 14, 2025 01:50:02.937133074 CET53554001.1.1.1192.168.2.5
                  Mar 14, 2025 01:50:03.945314884 CET5540053192.168.2.51.1.1.1
                  Mar 14, 2025 01:50:03.953203917 CET53554001.1.1.1192.168.2.5
                  Mar 14, 2025 01:50:04.945095062 CET5540053192.168.2.51.1.1.1
                  Mar 14, 2025 01:50:04.951845884 CET53554001.1.1.1192.168.2.5
                  Mar 14, 2025 01:50:06.958671093 CET5540053192.168.2.51.1.1.1
                  Mar 14, 2025 01:50:06.966202021 CET53554001.1.1.1192.168.2.5
                  Mar 14, 2025 01:50:10.962646961 CET5540053192.168.2.51.1.1.1
                  Mar 14, 2025 01:50:10.971947908 CET53554001.1.1.1192.168.2.5
                  Mar 14, 2025 01:50:15.870615005 CET5426953192.168.2.51.1.1.1
                  Mar 14, 2025 01:50:15.870949030 CET5914853192.168.2.51.1.1.1
                  Mar 14, 2025 01:50:15.877307892 CET53542691.1.1.1192.168.2.5
                  Mar 14, 2025 01:50:15.877367973 CET53591481.1.1.1192.168.2.5
                  Mar 14, 2025 01:50:16.882438898 CET5106653192.168.2.51.1.1.1
                  Mar 14, 2025 01:50:16.889112949 CET53510661.1.1.1192.168.2.5
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Mar 14, 2025 01:49:02.086102009 CET192.168.2.51.1.1.10x90dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Mar 14, 2025 01:49:02.086250067 CET192.168.2.51.1.1.10x80deStandard query (0)www.google.com65IN (0x0001)false
                  Mar 14, 2025 01:49:03.084367990 CET192.168.2.51.1.1.10xeafdStandard query (0)learn-docs-trazure.github.ioA (IP address)IN (0x0001)false
                  Mar 14, 2025 01:49:03.090179920 CET192.168.2.51.1.1.10xdbfcStandard query (0)learn-docs-trazure.github.io65IN (0x0001)false
                  Mar 14, 2025 01:49:03.100192070 CET192.168.2.51.1.1.10x20b0Standard query (0)learn-docs-trazure.github.ioA (IP address)IN (0x0001)false
                  Mar 14, 2025 01:49:03.100353003 CET192.168.2.51.1.1.10x4d9eStandard query (0)learn-docs-trazure.github.io65IN (0x0001)false
                  Mar 14, 2025 01:49:59.878329992 CET192.168.2.51.1.1.10xae25Standard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Mar 14, 2025 01:49:59.878499985 CET192.168.2.51.1.1.10x2955Standard query (0)beacons.gcp.gvt2.com65IN (0x0001)false
                  Mar 14, 2025 01:50:00.898324013 CET192.168.2.51.1.1.10xdeaeStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Mar 14, 2025 01:50:00.898612976 CET192.168.2.51.1.1.10x9748Standard query (0)beacons.gcp.gvt2.com65IN (0x0001)false
                  Mar 14, 2025 01:50:02.930288076 CET192.168.2.51.1.1.10xd3baStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Mar 14, 2025 01:50:03.945314884 CET192.168.2.51.1.1.10xd3baStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Mar 14, 2025 01:50:04.945095062 CET192.168.2.51.1.1.10xd3baStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Mar 14, 2025 01:50:06.958671093 CET192.168.2.51.1.1.10xd3baStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Mar 14, 2025 01:50:10.962646961 CET192.168.2.51.1.1.10xd3baStandard query (0)beacons.gcp.gvt2.comA (IP address)IN (0x0001)false
                  Mar 14, 2025 01:50:15.870615005 CET192.168.2.51.1.1.10xb7d7Standard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                  Mar 14, 2025 01:50:15.870949030 CET192.168.2.51.1.1.10xf995Standard query (0)beacons.gvt2.com65IN (0x0001)false
                  Mar 14, 2025 01:50:16.882438898 CET192.168.2.51.1.1.10x4726Standard query (0)beacons.gvt2.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Mar 14, 2025 01:49:02.092763901 CET1.1.1.1192.168.2.50x90dNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:49:02.093116045 CET1.1.1.1192.168.2.50x80deNo error (0)www.google.com65IN (0x0001)false
                  Mar 14, 2025 01:49:03.114257097 CET1.1.1.1192.168.2.50x20b0No error (0)learn-docs-trazure.github.io185.199.109.153A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:49:03.114257097 CET1.1.1.1192.168.2.50x20b0No error (0)learn-docs-trazure.github.io185.199.111.153A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:49:03.114257097 CET1.1.1.1192.168.2.50x20b0No error (0)learn-docs-trazure.github.io185.199.110.153A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:49:03.114257097 CET1.1.1.1192.168.2.50x20b0No error (0)learn-docs-trazure.github.io185.199.108.153A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:49:03.114280939 CET1.1.1.1192.168.2.50xeafdNo error (0)learn-docs-trazure.github.io185.199.108.153A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:49:03.114280939 CET1.1.1.1192.168.2.50xeafdNo error (0)learn-docs-trazure.github.io185.199.109.153A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:49:03.114280939 CET1.1.1.1192.168.2.50xeafdNo error (0)learn-docs-trazure.github.io185.199.110.153A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:49:03.114280939 CET1.1.1.1192.168.2.50xeafdNo error (0)learn-docs-trazure.github.io185.199.111.153A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:49:59.885098934 CET1.1.1.1192.168.2.50xae25No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2025 01:49:59.885098934 CET1.1.1.1192.168.2.50xae25No error (0)beacons-handoff.gcp.gvt2.com142.250.186.35A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:49:59.885119915 CET1.1.1.1192.168.2.50x2955No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2025 01:50:00.905442953 CET1.1.1.1192.168.2.50xdeaeNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2025 01:50:00.905442953 CET1.1.1.1192.168.2.50xdeaeNo error (0)beacons-handoff.gcp.gvt2.comgce-beacons.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2025 01:50:00.905442953 CET1.1.1.1192.168.2.50xdeaeNo error (0)gce-beacons.gcp.gvt2.com35.206.70.60A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:50:00.906141996 CET1.1.1.1192.168.2.50x9748No error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2025 01:50:02.937133074 CET1.1.1.1192.168.2.50xd3baNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2025 01:50:02.937133074 CET1.1.1.1192.168.2.50xd3baNo error (0)beacons-handoff.gcp.gvt2.com142.251.143.67A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:50:03.953203917 CET1.1.1.1192.168.2.50xd3baNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2025 01:50:03.953203917 CET1.1.1.1192.168.2.50xd3baNo error (0)beacons-handoff.gcp.gvt2.com142.251.143.67A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:50:04.951845884 CET1.1.1.1192.168.2.50xd3baNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2025 01:50:04.951845884 CET1.1.1.1192.168.2.50xd3baNo error (0)beacons-handoff.gcp.gvt2.com142.251.143.67A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:50:06.966202021 CET1.1.1.1192.168.2.50xd3baNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2025 01:50:06.966202021 CET1.1.1.1192.168.2.50xd3baNo error (0)beacons-handoff.gcp.gvt2.com142.251.143.67A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:50:10.971947908 CET1.1.1.1192.168.2.50xd3baNo error (0)beacons.gcp.gvt2.combeacons-handoff.gcp.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2025 01:50:10.971947908 CET1.1.1.1192.168.2.50xd3baNo error (0)beacons-handoff.gcp.gvt2.com142.251.143.67A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:50:15.877307892 CET1.1.1.1192.168.2.50xb7d7No error (0)beacons.gvt2.combeacons6.gvt2.comCNAME (Canonical name)IN (0x0001)false
                  Mar 14, 2025 01:50:15.877307892 CET1.1.1.1192.168.2.50xb7d7No error (0)beacons6.gvt2.com216.58.206.67A (IP address)IN (0x0001)false
                  Mar 14, 2025 01:50:16.889112949 CET1.1.1.1192.168.2.50x4726No error (0)beacons.gvt2.com142.250.185.99A (IP address)IN (0x0001)false
                  • learn-docs-trazure.github.io
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.549753185.199.108.153806736C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Mar 14, 2025 01:49:03.521069050 CET443OUTGET / HTTP/1.1
                  Host: learn-docs-trazure.github.io
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Mar 14, 2025 01:49:03.619036913 CET715INHTTP/1.1 301 Moved Permanently
                  Connection: keep-alive
                  Content-Length: 162
                  Server: GitHub.com
                  Content-Type: text/html
                  permissions-policy: interest-cohort=()
                  Location: https://learn-docs-trazure.github.io/
                  X-GitHub-Request-Id: 8045:1CE3C8:1175028:12FC33E:67D37928
                  Accept-Ranges: bytes
                  Age: 982
                  Date: Fri, 14 Mar 2025 00:49:03 GMT
                  Via: 1.1 varnish
                  X-Served-By: cache-ewr-kewr1740062-EWR
                  X-Cache: HIT
                  X-Cache-Hits: 0
                  X-Timer: S1741913344.573234,VS0,VE4
                  Vary: Accept-Encoding
                  X-Fastly-Request-ID: 96aabf24a1c77648837b0bf3ed17ca954b665565
                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                  Mar 14, 2025 01:49:48.632807970 CET6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.549754185.199.108.153806736C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Mar 14, 2025 01:49:48.132940054 CET6OUTData Raw: 00
                  Data Ascii:


                  020406080s020406080100

                  Click to jump to process

                  020406080s0.0050100MB

                  Click to jump to process

                  Target ID:3
                  Start time:20:48:52
                  Start date:13/03/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff7e2970000
                  File size:3'388'000 bytes
                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:5
                  Start time:20:48:56
                  Start date:13/03/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,9582183843870614427,16306609806848357456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2024 /prefetch:3
                  Imagebase:0x7ff7e2970000
                  File size:3'388'000 bytes
                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:7
                  Start time:20:48:59
                  Start date:13/03/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,9582183843870614427,16306609806848357456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3272 /prefetch:8
                  Imagebase:0x7ff7e2970000
                  File size:3'388'000 bytes
                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:10
                  Start time:20:49:02
                  Start date:13/03/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://learn-docs-trazure.github.io/"
                  Imagebase:0x7ff7e2970000
                  File size:3'388'000 bytes
                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                  No disassembly