Edit tour

Windows Analysis Report
https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php

Overview

General Information

Sample URL:https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php
Analysis ID:1654946
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected use of open redirect vulnerability
Creates files inside the system directory
Deletes files inside the Windows folder
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2380,i,13037019472710372434,9394286722744556919,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2408 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 4128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://oraclebridge.oauth-token.workers.dev/Avira URL Cloud: Label: malware

Phishing

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Proxy from: myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php to https://lebenswelthospitality.com/legend/key.php
Source: https://24editor.com/t/m-soft-cloud/mail/index.htmlHTTP Parser: Number of links: 0
Source: https://24editor.com/t/m-soft-cloud/mail/index.htmlHTTP Parser: Title: Secure TTP Web Portal does not match URL
Source: https://24editor.com/t/m-soft-cloud/mail/index.htmlHTTP Parser: No <meta name="author".. found
Source: https://24editor.com/t/m-soft-cloud/mail/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.46.58.106:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.46.58.106:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 136.243.112.230:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 139.162.185.151:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 79.127.206.207:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 79.127.206.235:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 170.10.128.88:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 170.10.132.89:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: myrnao.ca to https://lebenswelthospitality.com/legend/key.php
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: lebenswelthospitality.com to https://24editor.com/t/m-soft-cloud/mail/index.html
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php HTTP/1.1Host: myrnao.caConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /legend/key.php HTTP/1.1Host: lebenswelthospitality.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/m-soft-cloud/mail/index.html HTTP/1.1Host: 24editor.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ios-filled/50/microsoft-admin.png HTTP/1.1Host: img.icons8.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://24editor.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ios-filled/50/microsoft-admin.png HTTP/1.1Host: img.icons8.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ttpwp/resources/images/favicon.ico HTTP/1.1Host: security-us.m.mimecastprotect.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://24editor.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ttpwp/resources/images/favicon.ico HTTP/1.1Host: security-us.m.mimecastprotect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: myrnao.ca
Source: global trafficDNS traffic detected: DNS query: lebenswelthospitality.com
Source: global trafficDNS traffic detected: DNS query: 24editor.com
Source: global trafficDNS traffic detected: DNS query: img.icons8.com
Source: global trafficDNS traffic detected: DNS query: security-us.m.mimecastprotect.com
Source: chromecache_58.3.drString found in binary or memory: https://fontawesome.com
Source: chromecache_58.3.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_58.3.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_58.3.drString found in binary or memory: https://img.icons8.com/ios-filled/50/microsoft-admin.png
Source: chromecache_58.3.drString found in binary or memory: https://oraclebridge.oauth-token.workers.dev/
Source: chromecache_58.3.drString found in binary or memory: https://security-us.m.mimecastprotect.com/ttpwp/resources/images/favicon.ico
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.46.58.106:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.46.58.106:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 136.243.112.230:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 139.162.185.151:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 79.127.206.207:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 79.127.206.235:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 170.10.128.88:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 170.10.132.89:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir4536_657488267Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir4536_657488267Jump to behavior
Source: classification engineClassification label: mal52.phis.win@22/10@16/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2380,i,13037019472710372434,9394286722744556919,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2408 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2380,i,13037019472710372434,9394286722744556919,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2408 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Web Protocols
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1654946 URL: https://myrnao.ca/cas/login... Startdate: 02/04/2025 Architecture: WINDOWS Score: 52 22 Antivirus detection for URL or domain 2->22 24 Detected use of open redirect vulnerability 2->24 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49228 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 lebenswelthospitality.com 136.243.112.230, 443, 49731 HETZNER-ASDE Germany 11->16 18 myrnao.ca 66.46.58.106, 443, 49729, 49730 ALLST-15290CA Canada 11->18 20 7 other IPs or domains 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://lebenswelthospitality.com/legend/key.php0%Avira URL Cloudsafe
https://oraclebridge.oauth-token.workers.dev/100%Avira URL Cloudmalware

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
myrnao.ca
66.46.58.106
truetrue
    unknown
    lebenswelthospitality.com
    136.243.112.230
    truetrue
      unknown
      24editor.com
      139.162.185.151
      truefalse
        unknown
        1004834818.rsc.cdn77.org
        79.127.206.207
        truefalse
          high
          security-us.m.mimecastprotect.com
          170.10.128.88
          truefalse
            high
            www.google.com
            142.251.40.228
            truefalse
              high
              img.icons8.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://24editor.com/t/m-soft-cloud/mail/index.htmlfalse
                  unknown
                  https://img.icons8.com/ios-filled/50/microsoft-admin.pngfalse
                    high
                    https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.phpfalse
                      unknown
                      https://lebenswelthospitality.com/legend/key.phptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://security-us.m.mimecastprotect.com/ttpwp/resources/images/favicon.icofalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://fontawesome.comchromecache_58.3.drfalse
                          high
                          https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.csschromecache_58.3.drfalse
                            high
                            https://oraclebridge.oauth-token.workers.dev/chromecache_58.3.drfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://fontawesome.com/licensechromecache_58.3.drfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              66.46.58.106
                              myrnao.caCanada
                              15290ALLST-15290CAtrue
                              142.251.40.228
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              139.162.185.151
                              24editor.comNetherlands
                              63949LINODE-APLinodeLLCUSfalse
                              79.127.206.207
                              1004834818.rsc.cdn77.orgCzech Republic
                              9080GINCzechRepublicEUCZfalse
                              136.243.112.230
                              lebenswelthospitality.comGermany
                              24940HETZNER-ASDEtrue
                              170.10.132.89
                              unknownUnited States
                              30031MIMECAST-USfalse
                              79.127.206.235
                              unknownCzech Republic
                              9080GINCzechRepublicEUCZfalse
                              170.10.128.88
                              security-us.m.mimecastprotect.comUnited States
                              30031MIMECAST-USfalse
                              IP
                              192.168.2.4
                              Joe Sandbox version:42.0.0 Malachite
                              Analysis ID:1654946
                              Start date and time:2025-04-02 20:14:50 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 18s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:20
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal52.phis.win@22/10@16/9
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.250.80.14, 142.251.40.195, 142.250.31.84, 142.251.35.174, 142.250.65.238, 142.250.80.110, 142.250.65.206, 142.251.40.170, 142.250.80.10, 142.251.40.138, 142.250.80.74, 142.250.64.74, 142.250.65.202, 142.251.41.10, 142.251.35.170, 142.251.40.106, 142.250.80.42, 142.250.72.106, 142.251.40.202, 142.250.80.106, 142.250.176.202, 142.250.65.170, 142.251.40.234, 142.251.40.238, 142.250.81.238, 142.251.40.206, 142.251.41.3, 142.250.65.195, 184.31.69.3, 131.253.33.254, 20.109.210.53
                              • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtOpenFile calls found.
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: https://myrnao.ca/cas/login?gateway=true&amp;service=https://lebenswelthospitality.com/legend/key.php
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                              Category:dropped
                              Size (bytes):1150
                              Entropy (8bit):3.28732561467651
                              Encrypted:false
                              SSDEEP:12:qmiiaZgszpGHr0Tn8D+c35COXpapjD4k1PZiwae4vPdeegbOh6mv8n:AusLGfEhB9a6mE
                              MD5:44385673EEF386EC121603CD302FD05F
                              SHA1:C15A6D61054FFB16D8DF4DA943B545349FC82631
                              SHA-256:069E8A1E31ABA074CC28BC9D6D54C67495BD42A02115DC232BE7C8D9F83E40A8
                              SHA-512:E80C43BE006B5EEB66F98192B177163E92B75A5CD0AAA880ADE24A67DB7A1F29A0CB958B158244DB47386CDC775DD025E0FC1F97E3D7ADCDDB76D347F3073DA7
                              Malicious:false
                              Reputation:low
                              Preview:............ .h.......(....... ..... .........................................................................................................|kW.|kW.................................................|kW.|kW.|kW.|kW.|kW.|kW.....|kW.|kW2............................|kW.|kW.|kW.|kW.|kW.|kW.....|kW.|kW.|kWX....................|kW.|kW.|kW.........|kW.|kW.|kW.|kW.|kW.|kW.|kW<................|kWm|kW.|kW.........|kW.|kW.|kWg|kW.|kW.|kW.|kW.|kW.................|kW.|kW.|kW.|kW.|kW.|kWn....|kW.|kW.|kW.|kW.|kWr....................|kWn|kW.|kW.|kWU........|kW.|kW.|kW.|kW.|kW.|kW.....................|kW||kWe............|kW.|kW.|kW.|kW.|kW.|kW=....................|kW.|kWa|kW.|kW.|kW.|kW{|kW.|kW.|kW}|kW.|kW.................|kW)|kW.|kW.|kW.|kW.|kW.|kW`............|kWy|kW.................|kWW|kW.|kW.|kW.|kW.|kW.|kW`............|kWN|kW.................|kW`|kW.|kW.|kW.|kW.|kW.|kW`|kW.|kWb|kW.|kW.|kW.................|kW.|kW&|kWS|kW.|kW.|kW.|kW.|kW.|kW.|kW~|kW@|kW ................................|kW.|kW.|kW.|k
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):736
                              Entropy (8bit):7.577039599980696
                              Encrypted:false
                              SSDEEP:12:6v/7o/6To9vpzjowqRmYUAwf3pJODV54WKCm+5X6/UrIILGFPV7Jsw80BUgTEPIG:p/6svpzjLqRhUfJuL4WKd+2kfLy/ttB6
                              MD5:24F4A960AB905EF542834509A6037210
                              SHA1:99A3554CC448A3CAAA0BB87D2EAA8F9DC91D4C8A
                              SHA-256:ADB6BCBC3EE624B3CCF1C15E160FE313F9EBDD117A692DF3C522A70BF873F04D
                              SHA-512:CC0BADEB7F96507EAFB45504A5DA48CBFF218B3A7B1DF50EA41EFA9DFB40D3D8BC05A02FAF78E09AD24A1481639E1EBB7C2FB0AF7C53AC3FAEF21AFF9A6DF70C
                              Malicious:false
                              Reputation:low
                              URL:https://img.icons8.com/ios-filled/50/microsoft-admin.png
                              Preview:.PNG........IHDR...2...2......?......pHYs.................IDATx..M.NQ.........,.D....b!SR.lLd.......Y..[L.....h$.1I......L..O..[.......3.O......y.{..{.......}...n...zl\..x..klo..xL3p.F...C@....x.D......f.#F.!...NY.<.....h...._.k...\.,0.A..H.N....U..y.,.N.?"........1.J@K..7..v....S .H.r...#}...k.R...-......t......);...{.0p..H..H%.H..".C+.......i.<.l....DZ4.g..W....<.6....l.<.m./{$r@.HM...H..........&x.0..$.A.M.L....4N..$...$]......R...&8..@B..(..@.....&..P.8)..5.D.w 2.,&%.h...D.I.5...0-g.....W.V...X..5.).$..Q...8....A...2.......W..0..i7:...Y..$'.i..tvZ.8...F]../Dh.Ub..M..k..."!.G...R.p...z.2.j.1...D..L..&LBb...m.7-..XWq<l8..W,.^j.c.....!.s8/.......l2.9.Le....>.>...1...Q@F..!J.*+.@]....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):736
                              Entropy (8bit):7.577039599980696
                              Encrypted:false
                              SSDEEP:12:6v/7o/6To9vpzjowqRmYUAwf3pJODV54WKCm+5X6/UrIILGFPV7Jsw80BUgTEPIG:p/6svpzjLqRhUfJuL4WKd+2kfLy/ttB6
                              MD5:24F4A960AB905EF542834509A6037210
                              SHA1:99A3554CC448A3CAAA0BB87D2EAA8F9DC91D4C8A
                              SHA-256:ADB6BCBC3EE624B3CCF1C15E160FE313F9EBDD117A692DF3C522A70BF873F04D
                              SHA-512:CC0BADEB7F96507EAFB45504A5DA48CBFF218B3A7B1DF50EA41EFA9DFB40D3D8BC05A02FAF78E09AD24A1481639E1EBB7C2FB0AF7C53AC3FAEF21AFF9A6DF70C
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...2...2......?......pHYs.................IDATx..M.NQ.........,.D....b!SR.lLd.......Y..[L.....h$.1I......L..O..[.......3.O......y.{..{.......}...n...zl\..x..klo..xL3p.F...C@....x.D......f.#F.!...NY.<.....h...._.k...\.,0.A..H.N....U..y.,.N.?"........1.J@K..7..v....S .H.r...#}...k.R...-......t......);...{.0p..H..H%.H..".C+.......i.<.l....DZ4.g..W....<.6....l.<.m./{$r@.HM...H..........&x.0..$.A.M.L....4N..$...$]......R...&8..@B..(..@.....&..P.8)..5.D.w 2.,&%.h...D.I.5...0-g.....W.V...X..5.).$..Q...8....A...2.......W..0..i7:...Y..$'.i..tvZ.8...F]../Dh.Ub..M..k..."!.G...R.p...z.2.j.1...D..L..&LBb...m.7-..XWq<l8..W,.^j.c.....!.s8/.......l2.9.Le....>.>...1...Q@F..!J.*+.@]....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):16
                              Entropy (8bit):3.875
                              Encrypted:false
                              SSDEEP:3:HoUinYn:IUyY
                              MD5:903747EA4323C522742842A52CE710C9
                              SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                              SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                              SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                              Malicious:false
                              Reputation:low
                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCUhrT7tQexqqEgUNg6hbPSHQkBwTzwrdYQ==?alt=proto
                              Preview:CgkKBw2DqFs9GgA=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                              Category:downloaded
                              Size (bytes):1150
                              Entropy (8bit):3.28732561467651
                              Encrypted:false
                              SSDEEP:12:qmiiaZgszpGHr0Tn8D+c35COXpapjD4k1PZiwae4vPdeegbOh6mv8n:AusLGfEhB9a6mE
                              MD5:44385673EEF386EC121603CD302FD05F
                              SHA1:C15A6D61054FFB16D8DF4DA943B545349FC82631
                              SHA-256:069E8A1E31ABA074CC28BC9D6D54C67495BD42A02115DC232BE7C8D9F83E40A8
                              SHA-512:E80C43BE006B5EEB66F98192B177163E92B75A5CD0AAA880ADE24A67DB7A1F29A0CB958B158244DB47386CDC775DD025E0FC1F97E3D7ADCDDB76D347F3073DA7
                              Malicious:false
                              Reputation:low
                              URL:https://security-us.m.mimecastprotect.com/ttpwp/resources/images/favicon.ico
                              Preview:............ .h.......(....... ..... .........................................................................................................|kW.|kW.................................................|kW.|kW.|kW.|kW.|kW.|kW.....|kW.|kW2............................|kW.|kW.|kW.|kW.|kW.|kW.....|kW.|kW.|kWX....................|kW.|kW.|kW.........|kW.|kW.|kW.|kW.|kW.|kW.|kW<................|kWm|kW.|kW.........|kW.|kW.|kWg|kW.|kW.|kW.|kW.|kW.................|kW.|kW.|kW.|kW.|kW.|kWn....|kW.|kW.|kW.|kW.|kWr....................|kWn|kW.|kW.|kWU........|kW.|kW.|kW.|kW.|kW.|kW.....................|kW||kWe............|kW.|kW.|kW.|kW.|kW.|kW=....................|kW.|kWa|kW.|kW.|kW.|kW{|kW.|kW.|kW}|kW.|kW.................|kW)|kW.|kW.|kW.|kW.|kW.|kW`............|kWy|kW.................|kWW|kW.|kW.|kW.|kW.|kW.|kW`............|kWN|kW.................|kW`|kW.|kW.|kW.|kW.|kW.|kW`|kW.|kWb|kW.|kW.|kW.................|kW.|kW&|kWS|kW.|kW.|kW.|kW.|kW.|kW.|kW~|kW@|kW ................................|kW.|kW.|kW.|k
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text
                              Category:downloaded
                              Size (bytes):556775
                              Entropy (8bit):4.270034164450674
                              Encrypted:false
                              SSDEEP:12288:0chR5MLS4OdUeHbcudbeuEbUb0dhuvugpXxlZgn8jurfgCp8jb0soy:LMsoy
                              MD5:201D85FF1964DC1892E41EBD5715EC68
                              SHA1:58C65CB81364C956085DF46A1A2B552E0E183BEB
                              SHA-256:0E167ABE261C61C466BAB9050CD72D8AF55BD54F8966C8D152F785B79F500EA1
                              SHA-512:62C1D4A0B6695B9D331F156AAE17C44B67BD0647C7F48BBE48385797BEFD8CA94436250ED36B7DF9D08786F54524B1E0364B43F825E84868BA9E96562456D179
                              Malicious:false
                              Reputation:low
                              URL:https://24editor.com/t/m-soft-cloud/mail/index.html
                              Preview:<html><head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no, maximum-scale=1, minimum-scale=1">. <title>Secure TTP Web Portal</title>. <meta name="apple-mobile-web-app-capable" content="yes">. [if lte IE 10]> <link rel="icon" href="https://security-us.m.mimecastprotect.com/ttpwp/resources/images/favicon.ico" /> <![endif]-->. <link rel="shortcut icon" href="https://security-us.m.mimecastprotect.com/ttpwp/resources/images/favicon.ico">. <link rel="apple-touch-icon" sizes="152x152" href="https://security-us.m.mimecastprotect.com/ttpwp/resources/images/favicon.ico">. <link rel="apple-touch-icon-precomposed" sizes="152x152" href="https://security-us.m.mimecastprotect.com/ttpwp/resources/images/favicon.ico">..... <base href="/ttpwp/">. <style>. @charset "UTF-8";.. /**. Prebuilt: @mimecast-ui/components - Classic Theme. */.
                              No static file info

                              Download Network PCAP: filteredfull

                              • Total Packets: 185
                              • 443 (HTTPS)
                              • 80 (HTTP)
                              • 53 (DNS)
                              TimestampSource PortDest PortSource IPDest IP
                              Apr 2, 2025 20:15:47.040229082 CEST4968180192.168.2.42.17.190.73
                              Apr 2, 2025 20:15:48.431206942 CEST49671443192.168.2.4204.79.197.203
                              Apr 2, 2025 20:15:48.743377924 CEST49671443192.168.2.4204.79.197.203
                              Apr 2, 2025 20:15:49.352688074 CEST49671443192.168.2.4204.79.197.203
                              Apr 2, 2025 20:15:50.555821896 CEST49671443192.168.2.4204.79.197.203
                              Apr 2, 2025 20:15:52.962059975 CEST49671443192.168.2.4204.79.197.203
                              Apr 2, 2025 20:15:56.665178061 CEST4968180192.168.2.42.17.190.73
                              Apr 2, 2025 20:15:57.346551895 CEST49678443192.168.2.420.189.173.27
                              Apr 2, 2025 20:15:57.665159941 CEST49678443192.168.2.420.189.173.27
                              Apr 2, 2025 20:15:57.884210110 CEST49671443192.168.2.4204.79.197.203
                              Apr 2, 2025 20:15:58.273822069 CEST49678443192.168.2.420.189.173.27
                              Apr 2, 2025 20:15:59.570708990 CEST49678443192.168.2.420.189.173.27
                              Apr 2, 2025 20:16:01.631911993 CEST49728443192.168.2.4142.251.40.228
                              Apr 2, 2025 20:16:01.631978035 CEST44349728142.251.40.228192.168.2.4
                              Apr 2, 2025 20:16:01.632066965 CEST49728443192.168.2.4142.251.40.228
                              Apr 2, 2025 20:16:01.632215023 CEST49728443192.168.2.4142.251.40.228
                              Apr 2, 2025 20:16:01.632240057 CEST44349728142.251.40.228192.168.2.4
                              Apr 2, 2025 20:16:01.871342897 CEST44349728142.251.40.228192.168.2.4
                              Apr 2, 2025 20:16:01.871534109 CEST49728443192.168.2.4142.251.40.228
                              Apr 2, 2025 20:16:01.876097918 CEST49728443192.168.2.4142.251.40.228
                              Apr 2, 2025 20:16:01.876148939 CEST44349728142.251.40.228192.168.2.4
                              Apr 2, 2025 20:16:01.876584053 CEST44349728142.251.40.228192.168.2.4
                              Apr 2, 2025 20:16:01.930895090 CEST49728443192.168.2.4142.251.40.228
                              Apr 2, 2025 20:16:01.977655888 CEST49678443192.168.2.420.189.173.27
                              Apr 2, 2025 20:16:02.818310976 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:02.818396091 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:16:02.818762064 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:02.819097042 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:02.819138050 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:16:02.819250107 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:02.819807053 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:02.819827080 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:16:02.820041895 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:02.820122004 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:16:03.168346882 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:16:03.168438911 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:03.171802998 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:03.171830893 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:16:03.172236919 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:16:03.173135996 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:03.178924084 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:16:03.179008961 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:03.180171967 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:03.180185080 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:16:03.180516958 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:16:03.216367960 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:16:03.232291937 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:03.407875061 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:16:03.408382893 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:03.408459902 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:16:03.408526897 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:03.886674881 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:16:03.886712074 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:16:03.886848927 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:16:03.887034893 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:16:03.887051105 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:16:04.321427107 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:16:04.321554899 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:16:04.325010061 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:16:04.325030088 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:16:04.325427055 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:16:04.326147079 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:16:04.372271061 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:16:05.730895996 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:16:05.730964899 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:16:05.731385946 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:16:05.732944965 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:16:05.732966900 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:16:05.732981920 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:16:05.733021021 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:16:06.018573999 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:06.018610954 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:06.018767118 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:06.018937111 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:06.018949032 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:06.441569090 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:06.441652060 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:06.444668055 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:06.444679976 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:06.446348906 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:06.448069096 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:06.488305092 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:06.779153109 CEST49678443192.168.2.420.189.173.27
                              Apr 2, 2025 20:16:06.834475994 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:06.884010077 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:06.884038925 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:06.930315971 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.010616064 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.010631084 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.010652065 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.010660887 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.010689020 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.022640944 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.022676945 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.022696972 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.022731066 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.022742987 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.037611008 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.052613020 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.188493013 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.188509941 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.188535929 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.188568115 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.189399004 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.189410925 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.189436913 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.189467907 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.191015005 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.191029072 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.191061974 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.202732086 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.202765942 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.203243971 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.203243971 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.203310013 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.369410038 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.369438887 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.369642973 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.369657040 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.369812965 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.369841099 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.370157003 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.370174885 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.370577097 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.370618105 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.370786905 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.370795965 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.371103048 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.371176958 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.371211052 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.371242046 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.373106956 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.373125076 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.373785019 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.373792887 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.373866081 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.496777058 CEST49671443192.168.2.4204.79.197.203
                              Apr 2, 2025 20:16:07.551913977 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.551949978 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.552004099 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.552018881 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.552054882 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.552186966 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.728985071 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.729012966 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.729060888 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.729074955 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.729089022 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.729118109 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.729127884 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.729142904 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.729197979 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.729203939 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.729366064 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.730406046 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.732691050 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.732721090 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.732769966 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.732777119 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.732805014 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.732831955 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.905772924 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.905836105 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.905862093 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.905875921 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.905891895 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.905920982 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.905994892 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.906141043 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.906208038 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.906342983 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.906394958 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.906495094 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.906541109 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.906646013 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.906653881 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.906892061 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.906941891 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.906969070 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.910588026 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.910629988 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.910664082 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.910670996 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.910705090 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.911211967 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.911261082 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.911537886 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.911576986 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.911921024 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.911928892 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.912055969 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.912096977 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.912290096 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.912334919 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.912453890 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:07.912461042 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:07.912724972 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.086139917 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.086200953 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.086241961 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.086253881 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.086509943 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.086563110 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.087420940 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.087462902 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.087944984 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.087999105 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.088072062 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.088079929 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.088371992 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.088390112 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.088418007 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.088524103 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.088578939 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.088620901 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.088629961 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.088668108 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.088753939 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.264941931 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.265006065 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.265377045 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.265393019 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.265480995 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.266434908 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.266477108 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.266932011 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.266979933 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.267255068 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.267262936 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.267422915 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.267668962 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.454535961 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.454613924 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.454657078 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.454668045 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.454710960 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.454734087 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.455862045 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.455904961 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.455960989 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.455967903 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.456033945 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.456157923 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.456219912 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.456262112 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.456269979 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.456298113 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.456337929 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.456368923 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.456499100 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.457092047 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:16:08.457102060 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:16:08.621516943 CEST49738443192.168.2.479.127.206.207
                              Apr 2, 2025 20:16:08.621556044 CEST4434973879.127.206.207192.168.2.4
                              Apr 2, 2025 20:16:08.624813080 CEST49738443192.168.2.479.127.206.207
                              Apr 2, 2025 20:16:08.625067949 CEST49738443192.168.2.479.127.206.207
                              Apr 2, 2025 20:16:08.625082970 CEST4434973879.127.206.207192.168.2.4
                              Apr 2, 2025 20:16:08.843189955 CEST4434973879.127.206.207192.168.2.4
                              Apr 2, 2025 20:16:08.843287945 CEST49738443192.168.2.479.127.206.207
                              Apr 2, 2025 20:16:08.844384909 CEST49738443192.168.2.479.127.206.207
                              Apr 2, 2025 20:16:08.844396114 CEST4434973879.127.206.207192.168.2.4
                              Apr 2, 2025 20:16:08.844782114 CEST4434973879.127.206.207192.168.2.4
                              Apr 2, 2025 20:16:08.845249891 CEST49738443192.168.2.479.127.206.207
                              Apr 2, 2025 20:16:08.892267942 CEST4434973879.127.206.207192.168.2.4
                              Apr 2, 2025 20:16:09.044560909 CEST4434973879.127.206.207192.168.2.4
                              Apr 2, 2025 20:16:09.044966936 CEST4434973879.127.206.207192.168.2.4
                              Apr 2, 2025 20:16:09.045351982 CEST49738443192.168.2.479.127.206.207
                              Apr 2, 2025 20:16:09.045654058 CEST49738443192.168.2.479.127.206.207
                              Apr 2, 2025 20:16:09.045670986 CEST4434973879.127.206.207192.168.2.4
                              Apr 2, 2025 20:16:09.160484076 CEST49740443192.168.2.479.127.206.235
                              Apr 2, 2025 20:16:09.160521030 CEST4434974079.127.206.235192.168.2.4
                              Apr 2, 2025 20:16:09.160615921 CEST49740443192.168.2.479.127.206.235
                              Apr 2, 2025 20:16:09.160783052 CEST49740443192.168.2.479.127.206.235
                              Apr 2, 2025 20:16:09.160792112 CEST4434974079.127.206.235192.168.2.4
                              Apr 2, 2025 20:16:09.183496952 CEST49741443192.168.2.4170.10.128.88
                              Apr 2, 2025 20:16:09.183583021 CEST44349741170.10.128.88192.168.2.4
                              Apr 2, 2025 20:16:09.183758974 CEST49741443192.168.2.4170.10.128.88
                              Apr 2, 2025 20:16:09.184067011 CEST49741443192.168.2.4170.10.128.88
                              Apr 2, 2025 20:16:09.184149027 CEST44349741170.10.128.88192.168.2.4
                              Apr 2, 2025 20:16:09.375948906 CEST4434974079.127.206.235192.168.2.4
                              Apr 2, 2025 20:16:09.380296946 CEST4434974079.127.206.235192.168.2.4
                              Apr 2, 2025 20:16:09.383780956 CEST49740443192.168.2.479.127.206.235
                              Apr 2, 2025 20:16:09.392088890 CEST49740443192.168.2.479.127.206.235
                              Apr 2, 2025 20:16:09.392115116 CEST4434974079.127.206.235192.168.2.4
                              Apr 2, 2025 20:16:09.393146992 CEST4434974079.127.206.235192.168.2.4
                              Apr 2, 2025 20:16:09.396506071 CEST49740443192.168.2.479.127.206.235
                              Apr 2, 2025 20:16:09.440269947 CEST4434974079.127.206.235192.168.2.4
                              Apr 2, 2025 20:16:09.516067028 CEST44349741170.10.128.88192.168.2.4
                              Apr 2, 2025 20:16:09.517596960 CEST49741443192.168.2.4170.10.128.88
                              Apr 2, 2025 20:16:09.522758007 CEST49741443192.168.2.4170.10.128.88
                              Apr 2, 2025 20:16:09.522835016 CEST44349741170.10.128.88192.168.2.4
                              Apr 2, 2025 20:16:09.523097038 CEST44349741170.10.128.88192.168.2.4
                              Apr 2, 2025 20:16:09.540326118 CEST49741443192.168.2.4170.10.128.88
                              Apr 2, 2025 20:16:09.581433058 CEST4434974079.127.206.235192.168.2.4
                              Apr 2, 2025 20:16:09.584345102 CEST44349741170.10.128.88192.168.2.4
                              Apr 2, 2025 20:16:09.630984068 CEST49740443192.168.2.479.127.206.235
                              Apr 2, 2025 20:16:09.631010056 CEST4434974079.127.206.235192.168.2.4
                              Apr 2, 2025 20:16:09.648243904 CEST44349741170.10.128.88192.168.2.4
                              Apr 2, 2025 20:16:09.648431063 CEST44349741170.10.128.88192.168.2.4
                              Apr 2, 2025 20:16:09.649555922 CEST49740443192.168.2.479.127.206.235
                              Apr 2, 2025 20:16:09.649831057 CEST4434974079.127.206.235192.168.2.4
                              Apr 2, 2025 20:16:09.651084900 CEST49740443192.168.2.479.127.206.235
                              Apr 2, 2025 20:16:09.651240110 CEST49741443192.168.2.4170.10.128.88
                              Apr 2, 2025 20:16:09.653883934 CEST49741443192.168.2.4170.10.128.88
                              Apr 2, 2025 20:16:09.653944969 CEST44349741170.10.128.88192.168.2.4
                              Apr 2, 2025 20:16:10.042118073 CEST49742443192.168.2.4170.10.132.89
                              Apr 2, 2025 20:16:10.042234898 CEST44349742170.10.132.89192.168.2.4
                              Apr 2, 2025 20:16:10.042381048 CEST49742443192.168.2.4170.10.132.89
                              Apr 2, 2025 20:16:10.042546034 CEST49742443192.168.2.4170.10.132.89
                              Apr 2, 2025 20:16:10.042572021 CEST44349742170.10.132.89192.168.2.4
                              Apr 2, 2025 20:16:10.364046097 CEST44349742170.10.132.89192.168.2.4
                              Apr 2, 2025 20:16:10.366170883 CEST49742443192.168.2.4170.10.132.89
                              Apr 2, 2025 20:16:10.366647959 CEST49742443192.168.2.4170.10.132.89
                              Apr 2, 2025 20:16:10.366669893 CEST44349742170.10.132.89192.168.2.4
                              Apr 2, 2025 20:16:10.367163897 CEST44349742170.10.132.89192.168.2.4
                              Apr 2, 2025 20:16:10.367459059 CEST49742443192.168.2.4170.10.132.89
                              Apr 2, 2025 20:16:10.408344984 CEST44349742170.10.132.89192.168.2.4
                              Apr 2, 2025 20:16:10.476155043 CEST44349742170.10.132.89192.168.2.4
                              Apr 2, 2025 20:16:10.476377964 CEST44349742170.10.132.89192.168.2.4
                              Apr 2, 2025 20:16:10.476492882 CEST49742443192.168.2.4170.10.132.89
                              Apr 2, 2025 20:16:10.476950884 CEST49742443192.168.2.4170.10.132.89
                              Apr 2, 2025 20:16:10.476988077 CEST44349742170.10.132.89192.168.2.4
                              Apr 2, 2025 20:16:11.845823050 CEST44349728142.251.40.228192.168.2.4
                              Apr 2, 2025 20:16:11.845967054 CEST44349728142.251.40.228192.168.2.4
                              Apr 2, 2025 20:16:11.846191883 CEST49728443192.168.2.4142.251.40.228
                              Apr 2, 2025 20:16:13.488679886 CEST49728443192.168.2.4142.251.40.228
                              Apr 2, 2025 20:16:13.488743067 CEST44349728142.251.40.228192.168.2.4
                              Apr 2, 2025 20:16:16.379097939 CEST49678443192.168.2.420.189.173.27
                              Apr 2, 2025 20:16:18.179721117 CEST804971023.203.176.221192.168.2.4
                              Apr 2, 2025 20:16:18.179841042 CEST4971080192.168.2.423.203.176.221
                              Apr 2, 2025 20:16:38.959739923 CEST4971280192.168.2.4142.250.65.227
                              Apr 2, 2025 20:16:38.959813118 CEST4971180192.168.2.4199.232.214.172
                              Apr 2, 2025 20:16:38.960014105 CEST4971380192.168.2.4199.232.214.172
                              Apr 2, 2025 20:16:39.055963039 CEST8049712142.250.65.227192.168.2.4
                              Apr 2, 2025 20:16:39.056051016 CEST4971280192.168.2.4142.250.65.227
                              Apr 2, 2025 20:16:39.056082964 CEST8049711199.232.214.172192.168.2.4
                              Apr 2, 2025 20:16:39.056119919 CEST8049711199.232.214.172192.168.2.4
                              Apr 2, 2025 20:16:39.056189060 CEST4971180192.168.2.4199.232.214.172
                              Apr 2, 2025 20:16:39.057082891 CEST8049713199.232.214.172192.168.2.4
                              Apr 2, 2025 20:16:39.057117939 CEST8049713199.232.214.172192.168.2.4
                              Apr 2, 2025 20:16:39.057172060 CEST4971380192.168.2.4199.232.214.172
                              Apr 2, 2025 20:16:48.185887098 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:16:48.185899973 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:17:01.581583977 CEST49747443192.168.2.4142.251.40.228
                              Apr 2, 2025 20:17:01.581621885 CEST44349747142.251.40.228192.168.2.4
                              Apr 2, 2025 20:17:01.581705093 CEST49747443192.168.2.4142.251.40.228
                              Apr 2, 2025 20:17:01.581846952 CEST49747443192.168.2.4142.251.40.228
                              Apr 2, 2025 20:17:01.581871986 CEST44349747142.251.40.228192.168.2.4
                              Apr 2, 2025 20:17:01.787795067 CEST44349747142.251.40.228192.168.2.4
                              Apr 2, 2025 20:17:01.788245916 CEST49747443192.168.2.4142.251.40.228
                              Apr 2, 2025 20:17:01.788271904 CEST44349747142.251.40.228192.168.2.4
                              Apr 2, 2025 20:17:03.045999050 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:17:03.046154976 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:17:03.046473980 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:17:03.501707077 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:17:03.501751900 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:17:11.815000057 CEST44349747142.251.40.228192.168.2.4
                              Apr 2, 2025 20:17:11.815145016 CEST44349747142.251.40.228192.168.2.4
                              Apr 2, 2025 20:17:11.815246105 CEST49747443192.168.2.4142.251.40.228
                              Apr 2, 2025 20:17:13.491643906 CEST49747443192.168.2.4142.251.40.228
                              Apr 2, 2025 20:17:13.491672993 CEST44349747142.251.40.228192.168.2.4
                              TimestampSource PortDest PortSource IPDest IP
                              Apr 2, 2025 20:15:57.463449955 CEST53503861.1.1.1192.168.2.4
                              Apr 2, 2025 20:15:57.547784090 CEST53492281.1.1.1192.168.2.4
                              Apr 2, 2025 20:15:58.247230053 CEST53500971.1.1.1192.168.2.4
                              Apr 2, 2025 20:15:58.408854961 CEST53547091.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:01.525444984 CEST6108053192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:01.525444984 CEST6410553192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:01.630985975 CEST53610801.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:01.631022930 CEST53641051.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:02.654113054 CEST6525753192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:02.654927015 CEST5952553192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:02.788714886 CEST53652571.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:02.821540117 CEST53595251.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:03.411292076 CEST5820053192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:03.411525011 CEST5115353192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:03.849281073 CEST53582001.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:03.885996103 CEST53511531.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:05.733752012 CEST6263353192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:05.733946085 CEST6329453192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:06.012073040 CEST53632941.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:06.017509937 CEST53626331.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:08.481017113 CEST6110053192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:08.481229067 CEST5765353192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:08.586541891 CEST53576531.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:08.590835094 CEST53611001.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:08.635691881 CEST53551241.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:09.052175999 CEST6330353192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:09.052417994 CEST6124753192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:09.053415060 CEST5916653192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:09.053415060 CEST5090853192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:09.157654047 CEST53633031.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:09.159652948 CEST53509081.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:09.159677029 CEST53591661.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:09.182164907 CEST53612471.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:09.906857967 CEST5402853192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:09.907058001 CEST6297053192.168.2.41.1.1.1
                              Apr 2, 2025 20:16:10.018079996 CEST53540281.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:10.037789106 CEST53629701.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:15.504600048 CEST53581871.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:34.565990925 CEST53638171.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:56.670177937 CEST138138192.168.2.4192.168.2.255
                              Apr 2, 2025 20:16:56.892117023 CEST53598431.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:57.084642887 CEST53535071.1.1.1192.168.2.4
                              Apr 2, 2025 20:16:59.954627037 CEST53638361.1.1.1192.168.2.4
                              TimestampSource IPDest IPChecksumCodeType
                              Apr 2, 2025 20:16:02.821640968 CEST192.168.2.41.1.1.1c22f(Port unreachable)Destination Unreachable
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Apr 2, 2025 20:16:01.525444984 CEST192.168.2.41.1.1.10x427dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:01.525444984 CEST192.168.2.41.1.1.10xde3bStandard query (0)www.google.com65IN (0x0001)false
                              Apr 2, 2025 20:16:02.654113054 CEST192.168.2.41.1.1.10x552cStandard query (0)myrnao.caA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:02.654927015 CEST192.168.2.41.1.1.10x3266Standard query (0)myrnao.ca65IN (0x0001)false
                              Apr 2, 2025 20:16:03.411292076 CEST192.168.2.41.1.1.10x3a60Standard query (0)lebenswelthospitality.comA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:03.411525011 CEST192.168.2.41.1.1.10x1563Standard query (0)lebenswelthospitality.com65IN (0x0001)false
                              Apr 2, 2025 20:16:05.733752012 CEST192.168.2.41.1.1.10x348fStandard query (0)24editor.comA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:05.733946085 CEST192.168.2.41.1.1.10xb18Standard query (0)24editor.com65IN (0x0001)false
                              Apr 2, 2025 20:16:08.481017113 CEST192.168.2.41.1.1.10xb840Standard query (0)img.icons8.comA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:08.481229067 CEST192.168.2.41.1.1.10xbd5aStandard query (0)img.icons8.com65IN (0x0001)false
                              Apr 2, 2025 20:16:09.052175999 CEST192.168.2.41.1.1.10x27dfStandard query (0)security-us.m.mimecastprotect.comA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:09.052417994 CEST192.168.2.41.1.1.10x8203Standard query (0)security-us.m.mimecastprotect.com65IN (0x0001)false
                              Apr 2, 2025 20:16:09.053415060 CEST192.168.2.41.1.1.10x7523Standard query (0)img.icons8.comA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:09.053415060 CEST192.168.2.41.1.1.10x3bebStandard query (0)img.icons8.com65IN (0x0001)false
                              Apr 2, 2025 20:16:09.906857967 CEST192.168.2.41.1.1.10xaa69Standard query (0)security-us.m.mimecastprotect.comA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:09.907058001 CEST192.168.2.41.1.1.10xff0Standard query (0)security-us.m.mimecastprotect.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Apr 2, 2025 20:16:01.630985975 CEST1.1.1.1192.168.2.40x427dNo error (0)www.google.com142.251.40.228A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:01.631022930 CEST1.1.1.1192.168.2.40xde3bNo error (0)www.google.com65IN (0x0001)false
                              Apr 2, 2025 20:16:02.788714886 CEST1.1.1.1192.168.2.40x552cNo error (0)myrnao.ca66.46.58.106A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:03.849281073 CEST1.1.1.1192.168.2.40x3a60No error (0)lebenswelthospitality.com136.243.112.230A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:06.017509937 CEST1.1.1.1192.168.2.40x348fNo error (0)24editor.com139.162.185.151A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:08.586541891 CEST1.1.1.1192.168.2.40xbd5aNo error (0)img.icons8.com1004834818.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                              Apr 2, 2025 20:16:08.590835094 CEST1.1.1.1192.168.2.40xb840No error (0)img.icons8.com1004834818.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                              Apr 2, 2025 20:16:08.590835094 CEST1.1.1.1192.168.2.40xb840No error (0)1004834818.rsc.cdn77.org79.127.206.207A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:08.590835094 CEST1.1.1.1192.168.2.40xb840No error (0)1004834818.rsc.cdn77.org79.127.206.235A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:09.157654047 CEST1.1.1.1192.168.2.40x27dfNo error (0)security-us.m.mimecastprotect.com170.10.128.88A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:09.157654047 CEST1.1.1.1192.168.2.40x27dfNo error (0)security-us.m.mimecastprotect.com170.10.132.89A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:09.157654047 CEST1.1.1.1192.168.2.40x27dfNo error (0)security-us.m.mimecastprotect.com170.10.128.89A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:09.157654047 CEST1.1.1.1192.168.2.40x27dfNo error (0)security-us.m.mimecastprotect.com170.10.132.87A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:09.157654047 CEST1.1.1.1192.168.2.40x27dfNo error (0)security-us.m.mimecastprotect.com170.10.132.88A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:09.157654047 CEST1.1.1.1192.168.2.40x27dfNo error (0)security-us.m.mimecastprotect.com170.10.128.87A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:09.159652948 CEST1.1.1.1192.168.2.40x3bebNo error (0)img.icons8.com1004834818.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                              Apr 2, 2025 20:16:09.159677029 CEST1.1.1.1192.168.2.40x7523No error (0)img.icons8.com1004834818.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                              Apr 2, 2025 20:16:09.159677029 CEST1.1.1.1192.168.2.40x7523No error (0)1004834818.rsc.cdn77.org79.127.206.235A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:09.159677029 CEST1.1.1.1192.168.2.40x7523No error (0)1004834818.rsc.cdn77.org79.127.206.208A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:10.018079996 CEST1.1.1.1192.168.2.40xaa69No error (0)security-us.m.mimecastprotect.com170.10.132.89A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:10.018079996 CEST1.1.1.1192.168.2.40xaa69No error (0)security-us.m.mimecastprotect.com170.10.128.89A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:10.018079996 CEST1.1.1.1192.168.2.40xaa69No error (0)security-us.m.mimecastprotect.com170.10.132.87A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:10.018079996 CEST1.1.1.1192.168.2.40xaa69No error (0)security-us.m.mimecastprotect.com170.10.132.88A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:10.018079996 CEST1.1.1.1192.168.2.40xaa69No error (0)security-us.m.mimecastprotect.com170.10.128.87A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:16:10.018079996 CEST1.1.1.1192.168.2.40xaa69No error (0)security-us.m.mimecastprotect.com170.10.128.88A (IP address)IN (0x0001)false
                              • myrnao.ca
                              • lebenswelthospitality.com
                              • 24editor.com
                                • img.icons8.com
                                • security-us.m.mimecastprotect.com
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.44972966.46.58.1064436148C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2025-04-02 18:16:03 UTC738OUTGET /cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php HTTP/1.1
                              Host: myrnao.ca
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br, zstd
                              Accept-Language: en-US,en;q=0.9
                              2025-04-02 18:16:03 UTC391INHTTP/1.1 302 Found
                              Server: nginx
                              Date: Wed, 02 Apr 2025 18:16:03 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Drupal-Cache: MISS
                              Expires: Sun, 19 Nov 1978 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate
                              X-Content-Type-Options: nosniff
                              Location: https://lebenswelthospitality.com/legend/key.php
                              X-Content-Type-Options: nosniff
                              2025-04-02 18:16:03 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.449731136.243.112.2304436148C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2025-04-02 18:16:04 UTC689OUTGET /legend/key.php HTTP/1.1
                              Host: lebenswelthospitality.com
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br, zstd
                              Accept-Language: en-US,en;q=0.9
                              2025-04-02 18:16:05 UTC656INHTTP/1.1 302 Found
                              Connection: close
                              set-cookie: PHPSESSID=4717c86ad9835e1d4815e39203e36396; path=/; secure
                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                              cache-control: no-cache, no-store, must-revalidate, max-age=0
                              pragma: no-cache
                              content-type: text/html; charset=UTF-8
                              location: https://24editor.com/t/m-soft-cloud/mail/index.html
                              content-length: 0
                              date: Wed, 02 Apr 2025 18:16:05 GMT
                              server: LiteSpeed
                              x-content-type-options: nosniff
                              x-xss-protection: 1; mode=block
                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.449734139.162.185.1514436148C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2025-04-02 18:16:06 UTC692OUTGET /t/m-soft-cloud/mail/index.html HTTP/1.1
                              Host: 24editor.com
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br, zstd
                              Accept-Language: en-US,en;q=0.9
                              2025-04-02 18:16:06 UTC469INHTTP/1.1 200 OK
                              Connection: close
                              cache-control: public, max-age=2592000
                              expires: Fri, 02 May 2025 18:16:06 GMT
                              content-type: text/html
                              last-modified: Mon, 10 Mar 2025 02:12:26 GMT
                              accept-ranges: bytes
                              content-length: 556775
                              date: Wed, 02 Apr 2025 18:16:06 GMT
                              server: LiteSpeed
                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                              2025-04-02 18:16:06 UTC899INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 63 75 72 65 20 54 54 50 20 57 65 62 20 50 6f 72 74 61 6c
                              Data Ascii: <html><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no, maximum-scale=1, minimum-scale=1"> <title>Secure TTP Web Portal
                              2025-04-02 18:16:07 UTC14994INData Raw: 6c 65 3e 0a 20 20 20 20 20 20 20 20 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 50 72 65 62 75 69 6c 74 3a 20 40 6d 69 6d 65 63 61 73 74 2d 75 69 2f 63 6f 6d 70 6f 6e 65 6e 74 73 20 2d 20 43 6c 61 73 73 69 63 20 54 68 65 6d 65 0a 20 2a 2f 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 42 6f 6f 74 73 74 72 61 70 20 44 65 66 61 75 6c 74 20 53 65 74 75 70 0a 0a 20 20 45 76 65 72 79 20 61 70 70 20 63 6f 6e 73 75 6d 69 6e 67 20 40 6d 69 6d 65 63 61 73 74 2d 75 69 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 63 61 6e 20 69 6d 70 6f 72 74 20 74 68 69 73 20 66 69 6c 65 20 6f 72 0a 20 20 69 6d 70 6c 65 6d 65 6e 74 20 74 68 65 69 72 20 76 65 72 73 69 6f 6e 2e 0a 20 2a 2f 0a 20 20 20 20 20 20 20 20 2f 2a 21 20 6e 6f 72 6d
                              Data Ascii: le> @charset "UTF-8"; /** Prebuilt: @mimecast-ui/components - Classic Theme */ /** Bootstrap Default Setup Every app consuming @mimecast-ui components can import this file or implement their version. */ /*! norm
                              2025-04-02 18:16:07 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 38 66 32 27 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2a 20 27 ee a3 b2 27 20 2a 2f 0a 20 20 20 20 20 20 20 20 2e 6d 63 2d 69 63 6f 6e 2d 73 74 61 72 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 39 36 32 27 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2a 20 27 ee a5 a2 27 20 2a 2f 0a 20 20 20 20 20 20 20 20 2e 6d 63 2d 69 63 6f 6e 2d 73 74 61 72 2d 66 69 6c 6c 65 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 39 36 33 27 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2a 20 27 ee a5 a3 27 20
                              Data Ascii: content: '\e8f2'; } /* '' */ .mc-icon-star-empty:before { content: '\e962'; } /* '' */ .mc-icon-star-filled:before { content: '\e963'; } /* ''
                              2025-04-02 18:16:07 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 65 65 65 65 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 66 6f 6f 74 65 72 3a 62 65 66 6f 72 65 2c 0a 20 20 20 20 20 20 20 20 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 0a 20 20 20 20 20 20 20 20 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73
                              Data Ascii: padding-left: 0; text-align: right; border-right: 5px solid #eeeeee; border-left: 0; } .blockquote-reverse footer:before, .blockquote-reverse small:before, .blockquote-revers
                              2025-04-02 18:16:07 UTC16384INData Raw: 36 36 36 36 36 37 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 33 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 35 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 31
                              Data Ascii: 666667%; } .col-md-offset-3 { margin-left: 25%; } .col-md-offset-4 { margin-left: 33.33333333%; } .col-md-offset-5 { margin-left: 41
                              2025-04-02 18:16:07 UTC16384INData Raw: 31 35 32 2c 20 32 31 36 2c 20 30 2e 36 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 39 39 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 39 39 39 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70
                              Data Ascii: 152, 216, 0.6); } .form-control::-moz-placeholder { color: #999999; opacity: 1; } .form-control:-ms-input-placeholder { color: #999999; } .form-control::-webkit-input-p
                              2025-04-02 18:16:07 UTC16384INData Raw: 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 2d 6c 67 20 2e 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 31 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                              Data Ascii: } .form-horizontal .has-feedback .form-control-feedback { right: 15px; } @media (min-width: 768px) { .form-horizontal .form-group-lg .control-label { padding-top: 11px;
                              2025-04-02 18:16:07 UTC16384INData Raw: 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 32 46 32 46 32 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 61 63 74 69 76 65 3e 61 2c 0a 20 20 20 20 20 20 20 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 61 63 74 69 76 65 3e 61 3a 68 6f 76 65 72 2c 0a 20 20 20 20 20 20 20 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 61 63 74 69 76 65 3e 61 3a 66 6f 63 75 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20
                              Data Ascii: t-decoration: none; background-color: #F2F2F2; } .dropdown-menu>.active>a, .dropdown-menu>.active>a:hover, .dropdown-menu>.active>a:focus { color: #fff; text-decoration: none;
                              2025-04-02 18:16:07 UTC16384INData Raw: 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6e 61 76 2d 74 61 62 73 2d 6a 75 73 74 69 66 69 65 64 3e 6c 69 3e 61 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 6c 69 3e 61 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 20 34 70 78 20 30 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6e 61 76 2d 74 61 62 73 2d 6a 75 73 74 69 66 69 65 64 3e 2e 61 63 74 69 76 65 3e 61 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6e 61 76 2d 74 61 62 73 2e 6e
                              Data Ascii: .nav-tabs-justified>li>a, .nav-tabs.nav-justified>li>a { border-bottom: 1px solid #ddd; border-radius: 4px 4px 0 0; } .nav-tabs-justified>.active>a, .nav-tabs.n
                              2025-04-02 18:16:07 UTC491INData Raw: 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6f 70 65 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 2e 64 69 76 69 64 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6f 70 65 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 6c 69 3e 61 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20
                              Data Ascii: } .navbar-inverse .navbar-nav .open .dropdown-menu .divider { background-color: transparent; } .navbar-inverse .navbar-nav .open .dropdown-menu>li>a { color: #fff; }


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.44973879.127.206.2074436148C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2025-04-02 18:16:08 UTC644OUTGET /ios-filled/50/microsoft-admin.png HTTP/1.1
                              Host: img.icons8.com
                              Connection: keep-alive
                              sec-ch-ua-platform: "Windows"
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                              sec-ch-ua-mobile: ?0
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Sec-Fetch-Storage-Access: active
                              Referer: https://24editor.com/
                              Accept-Encoding: gzip, deflate, br, zstd
                              Accept-Language: en-US,en;q=0.9
                              2025-04-02 18:16:09 UTC636INHTTP/1.1 200 OK
                              Date: Wed, 02 Apr 2025 18:16:08 GMT
                              Content-Type: image/png
                              Content-Length: 736
                              Connection: close
                              access-control-allow-origin: *
                              icon-id: 59144
                              icon-size: 50
                              icon-format: png
                              last-modified: Wed, 29 Jan 2025 20:39:30
                              version: 0.0.29
                              from-mongo-cache: false
                              from-redis-cache: false
                              not-found-platform: false
                              cache-control: public, max-age=302400
                              Strict-Transport-Security: max-age=15724800; includeSubDomains
                              X-77-NZT: EgwBT3/OzgHXCI4CAAwBnJI73wG3e0YAAA
                              X-77-NZT-Ray: 8705ec340461bfd7e87eed679d815a3a
                              X-77-Cache: HIT
                              X-77-Age: 167432
                              Server: CDN77-Turbo
                              X-77-POP: newyorkUSNY
                              Accept-Ranges: bytes
                              2025-04-02 18:16:09 UTC736INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 02 92 49 44 41 54 78 9c ed 9a 4d 88 4e 51 18 80 1f a1 18 06 f9 cb 98 a1 2c 88 44 a6 fc 94 12 62 21 53 52 16 6c 4c 64 cf ac 87 94 8f 15 9b 11 59 d8 f8 5b 4c c8 06 13 b6 8c 68 24 0b 31 49 cd c8 c2 c2 7f a3 4c 8c 99 4f af de 5b a7 af ef bb df bd e7 fe 9c 33 b9 4f dd fa ba f7 bc ef 79 9f 7b cf ed 9e 7b cf 07 05 ff 07 93 81 7d c0 03 e0 a3 6e f7 81 bd 7a 6c 5c b0 15 78 0d 94 6b 6c 6f 81 1d 78 4c 33 70 a3 46 f1 0b 81 43 40 bf b1 ef ba c6 78 c3 44 a0 03 18 0a b9 0a 66 db 23 46 db 21 8d 95 fd 4e 59 0d 3c 0d 11 a8 14 09 68 02 ae 1a c7 5f 00 6b 1d d4 cf 5c e0 2c 30 12 41 a2 9a 48 c0 4e e0 9d b6 19 55
                              Data Ascii: PNGIHDR22?pHYsIDATxMNQ,Db!SRlLdY[Lh$1ILO[3Oy{{}nzl\xkloxL3pFC@xDf#F!NY<h_k\,0AHNU


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.44974079.127.206.2354436148C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2025-04-02 18:16:09 UTC411OUTGET /ios-filled/50/microsoft-admin.png HTTP/1.1
                              Host: img.icons8.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Sec-Fetch-Storage-Access: active
                              Accept-Encoding: gzip, deflate, br, zstd
                              Accept-Language: en-US,en;q=0.9
                              2025-04-02 18:16:09 UTC636INHTTP/1.1 200 OK
                              Date: Wed, 02 Apr 2025 18:16:09 GMT
                              Content-Type: image/png
                              Content-Length: 736
                              Connection: close
                              access-control-allow-origin: *
                              icon-id: 59144
                              icon-size: 50
                              icon-format: png
                              last-modified: Wed, 29 Jan 2025 20:39:30
                              version: 0.0.29
                              from-mongo-cache: false
                              from-redis-cache: false
                              not-found-platform: false
                              cache-control: public, max-age=302400
                              Strict-Transport-Security: max-age=15724800; includeSubDomains
                              X-77-NZT: EgwBT3/O6QHXoo8CAAwBnJI73wG34kQAAA
                              X-77-NZT-Ray: f03d0613899a7d2ee97eed67951cd61e
                              X-77-Cache: HIT
                              X-77-Age: 167842
                              Server: CDN77-Turbo
                              X-77-POP: newyorkUSNY
                              Accept-Ranges: bytes
                              2025-04-02 18:16:09 UTC736INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 02 92 49 44 41 54 78 9c ed 9a 4d 88 4e 51 18 80 1f a1 18 06 f9 cb 98 a1 2c 88 44 a6 fc 94 12 62 21 53 52 16 6c 4c 64 cf ac 87 94 8f 15 9b 11 59 d8 f8 5b 4c c8 06 13 b6 8c 68 24 0b 31 49 cd c8 c2 c2 7f a3 4c 8c 99 4f af de 5b a7 af ef bb df bd e7 fe 9c 33 b9 4f dd fa ba f7 bc ef 79 9f 7b cf ed 9e 7b cf 07 05 ff 07 93 81 7d c0 03 e0 a3 6e f7 81 bd 7a 6c 5c b0 15 78 0d 94 6b 6c 6f 81 1d 78 4c 33 70 a3 46 f1 0b 81 43 40 bf b1 ef ba c6 78 c3 44 a0 03 18 0a b9 0a 66 db 23 46 db 21 8d 95 fd 4e 59 0d 3c 0d 11 a8 14 09 68 02 ae 1a c7 5f 00 6b 1d d4 cf 5c e0 2c 30 12 41 a2 9a 48 c0 4e e0 9d b6 19 55
                              Data Ascii: PNGIHDR22?pHYsIDATxMNQ,Db!SRlLdY[Lh$1ILO[3Oy{{}nzl\xkloxL3pFC@xDf#F!NY<h_k\,0AHNU


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.449741170.10.128.884436148C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2025-04-02 18:16:09 UTC664OUTGET /ttpwp/resources/images/favicon.ico HTTP/1.1
                              Host: security-us.m.mimecastprotect.com
                              Connection: keep-alive
                              sec-ch-ua-platform: "Windows"
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                              sec-ch-ua-mobile: ?0
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Sec-Fetch-Storage-Access: active
                              Referer: https://24editor.com/
                              Accept-Encoding: gzip, deflate, br, zstd
                              Accept-Language: en-US,en;q=0.9
                              2025-04-02 18:16:09 UTC508INHTTP/1.1 200 OK
                              Date: Wed, 02 Apr 2025 18:16:09 GMT
                              Content-Type: image/x-icon
                              Content-Length: 1150
                              Connection: close
                              x-content-type-options: nosniff
                              x-xss-protection: 1; mode=block
                              x-frame-options: SAMEORIGIN
                              Referrer-Policy: no-referrer
                              X-Robots-Tag: noindex, nofollow
                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                              Accept-Ranges: bytes
                              Cache-Control: public, max-age=0
                              Last-Modified: Tue, 21 Jan 2025 15:13:31 GMT
                              ETag: W/"47e-194896d0578"
                              Vary: Accept-Encoding
                              2025-04-02 18:16:09 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 7c 6b 57 a2 7c 6b 57 83 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 7c 6b 57 1a 7c 6b 57 b3 7c 6b 57 f3 7c 6b 57 ea 7c 6b 57 a4 7c 6b 57 13 ff ff ff 00 7c 6b 57 83 7c 6b 57 32 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                              Data Ascii: h( |kW|kW|kW|kW|kW|kW|kW|kW|kW|kW2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.449742170.10.132.894436148C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2025-04-02 18:16:10 UTC431OUTGET /ttpwp/resources/images/favicon.ico HTTP/1.1
                              Host: security-us.m.mimecastprotect.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Sec-Fetch-Storage-Access: active
                              Accept-Encoding: gzip, deflate, br, zstd
                              Accept-Language: en-US,en;q=0.9
                              2025-04-02 18:16:10 UTC508INHTTP/1.1 200 OK
                              Date: Wed, 02 Apr 2025 18:16:10 GMT
                              Content-Type: image/x-icon
                              Content-Length: 1150
                              Connection: close
                              x-content-type-options: nosniff
                              x-xss-protection: 1; mode=block
                              x-frame-options: SAMEORIGIN
                              Referrer-Policy: no-referrer
                              X-Robots-Tag: noindex, nofollow
                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                              Accept-Ranges: bytes
                              Cache-Control: public, max-age=0
                              Last-Modified: Tue, 21 Jan 2025 15:13:31 GMT
                              ETag: W/"47e-194896d0578"
                              Vary: Accept-Encoding
                              2025-04-02 18:16:10 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 7c 6b 57 a2 7c 6b 57 83 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 7c 6b 57 1a 7c 6b 57 b3 7c 6b 57 f3 7c 6b 57 ea 7c 6b 57 a4 7c 6b 57 13 ff ff ff 00 7c 6b 57 83 7c 6b 57 32 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                              Data Ascii: h( |kW|kW|kW|kW|kW|kW|kW|kW|kW|kW2


                              020406080s020406080100

                              Click to jump to process

                              020406080s0.0050100MB

                              Click to jump to process

                              Target ID:2
                              Start time:14:15:50
                              Start date:02/04/2025
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff786830000
                              File size:3'388'000 bytes
                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:14:15:55
                              Start date:02/04/2025
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2380,i,13037019472710372434,9394286722744556919,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2408 /prefetch:3
                              Imagebase:0x7ff786830000
                              File size:3'388'000 bytes
                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:9
                              Start time:14:16:01
                              Start date:02/04/2025
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php"
                              Imagebase:0x7ff786830000
                              File size:3'388'000 bytes
                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true
                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                              No disassembly