Edit tour

Windows Analysis Report
https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php

Overview

General Information

Sample URL:https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php
Analysis ID:1654952
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected use of open redirect vulnerability
Creates files inside the system directory
Deletes files inside the Windows folder
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2356,i,4938896326221542597,5639385270427210330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2392 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://oraclebridge.oauth-token.workers.dev/Avira URL Cloud: Label: malware

Phishing

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Proxy from: myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php to https://lebenswelthospitality.com/legend/key.php
Source: https://24editor.com/t/m-soft-cloud/mail/index.htmlHTTP Parser: Number of links: 0
Source: https://24editor.com/t/m-soft-cloud/mail/index.htmlHTTP Parser: Title: Secure TTP Web Portal does not match URL
Source: https://24editor.com/t/m-soft-cloud/mail/index.htmlHTTP Parser: No <meta name="author".. found
Source: https://24editor.com/t/m-soft-cloud/mail/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.46.58.106:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.46.58.106:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 136.243.112.230:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 139.162.185.151:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 79.127.206.234:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 79.127.206.208:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 170.10.132.87:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 170.10.128.89:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: myrnao.ca to https://lebenswelthospitality.com/legend/key.php
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: lebenswelthospitality.com to https://24editor.com/t/m-soft-cloud/mail/index.html
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.65.163
Source: unknownTCP traffic detected without corresponding DNS query: 23.219.82.51
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php HTTP/1.1Host: myrnao.caConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /legend/key.php HTTP/1.1Host: lebenswelthospitality.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/m-soft-cloud/mail/index.html HTTP/1.1Host: 24editor.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ios-filled/50/microsoft-admin.png HTTP/1.1Host: img.icons8.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://24editor.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ios-filled/50/microsoft-admin.png HTTP/1.1Host: img.icons8.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ttpwp/resources/images/favicon.ico HTTP/1.1Host: security-us.m.mimecastprotect.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://24editor.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ttpwp/resources/images/favicon.ico HTTP/1.1Host: security-us.m.mimecastprotect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: myrnao.ca
Source: global trafficDNS traffic detected: DNS query: lebenswelthospitality.com
Source: global trafficDNS traffic detected: DNS query: 24editor.com
Source: global trafficDNS traffic detected: DNS query: img.icons8.com
Source: global trafficDNS traffic detected: DNS query: security-us.m.mimecastprotect.com
Source: chromecache_55.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_55.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_55.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_55.2.drString found in binary or memory: https://img.icons8.com/ios-filled/50/microsoft-admin.png
Source: chromecache_55.2.drString found in binary or memory: https://oraclebridge.oauth-token.workers.dev/
Source: chromecache_55.2.drString found in binary or memory: https://security-us.m.mimecastprotect.com/ttpwp/resources/images/favicon.ico
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownHTTPS traffic detected: 142.251.41.4:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.46.58.106:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.46.58.106:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 136.243.112.230:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 139.162.185.151:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 79.127.206.234:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 79.127.206.208:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 170.10.132.87:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 170.10.128.89:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5704_1844306098Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5704_1844306098Jump to behavior
Source: classification engineClassification label: mal52.phis.win@22/10@16/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2356,i,4938896326221542597,5639385270427210330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2392 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2356,i,4938896326221542597,5639385270427210330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2392 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Web Protocols
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1654952 URL: https://myrnao.ca/cas/login... Startdate: 02/04/2025 Architecture: WINDOWS Score: 52 22 Antivirus detection for URL or domain 2->22 24 Detected use of open redirect vulnerability 2->24 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49710 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 lebenswelthospitality.com 136.243.112.230, 443, 49731 HETZNER-ASDE Germany 11->16 18 myrnao.ca 66.46.58.106, 443, 49729, 49730 ALLST-15290CA Canada 11->18 20 7 other IPs or domains 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://oraclebridge.oauth-token.workers.dev/100%Avira URL Cloudmalware
https://lebenswelthospitality.com/legend/key.php0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
myrnao.ca
66.46.58.106
truetrue
    unknown
    lebenswelthospitality.com
    136.243.112.230
    truetrue
      unknown
      24editor.com
      139.162.185.151
      truefalse
        unknown
        1004834818.rsc.cdn77.org
        79.127.206.234
        truefalse
          high
          security-us.m.mimecastprotect.com
          170.10.132.87
          truefalse
            high
            www.google.com
            142.251.41.4
            truefalse
              high
              img.icons8.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://24editor.com/t/m-soft-cloud/mail/index.htmlfalse
                  unknown
                  https://img.icons8.com/ios-filled/50/microsoft-admin.pngfalse
                    high
                    https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.phpfalse
                      unknown
                      https://lebenswelthospitality.com/legend/key.phptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://security-us.m.mimecastprotect.com/ttpwp/resources/images/favicon.icofalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://fontawesome.comchromecache_55.2.drfalse
                          high
                          https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.csschromecache_55.2.drfalse
                            high
                            https://oraclebridge.oauth-token.workers.dev/chromecache_55.2.drfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://fontawesome.com/licensechromecache_55.2.drfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              66.46.58.106
                              myrnao.caCanada
                              15290ALLST-15290CAtrue
                              139.162.185.151
                              24editor.comNetherlands
                              63949LINODE-APLinodeLLCUSfalse
                              136.243.112.230
                              lebenswelthospitality.comGermany
                              24940HETZNER-ASDEtrue
                              79.127.206.234
                              1004834818.rsc.cdn77.orgCzech Republic
                              9080GINCzechRepublicEUCZfalse
                              170.10.132.87
                              security-us.m.mimecastprotect.comUnited States
                              30031MIMECAST-USfalse
                              79.127.206.208
                              unknownCzech Republic
                              9080GINCzechRepublicEUCZfalse
                              170.10.128.89
                              unknownUnited States
                              30031MIMECAST-USfalse
                              142.251.41.4
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.4
                              Joe Sandbox version:42.0.0 Malachite
                              Analysis ID:1654952
                              Start date and time:2025-04-02 20:20:19 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 13s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:20
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal52.phis.win@22/10@16/9
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.251.41.3, 142.250.65.206, 142.251.16.84, 142.250.81.238, 142.250.80.110, 142.251.41.14, 142.251.40.234, 142.251.32.106, 142.250.80.42, 142.250.80.106, 142.250.80.74, 142.251.40.106, 142.251.40.138, 142.251.35.170, 142.250.72.106, 142.251.41.10, 142.250.64.106, 142.250.176.202, 172.217.165.138, 142.250.64.74, 142.251.40.202, 142.251.40.170, 142.251.40.238, 142.251.40.142, 142.251.40.206, 172.217.165.131, 142.250.80.35, 199.232.210.172, 184.31.69.3, 52.113.196.254, 4.175.87.197
                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, teams-ring.msedge.net
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtOpenFile calls found.
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: https://myrnao.ca/cas/login?gateway=true&amp;service=https://lebenswelthospitality.com/legend/key.php
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                              Category:dropped
                              Size (bytes):1150
                              Entropy (8bit):3.28732561467651
                              Encrypted:false
                              SSDEEP:12:qmiiaZgszpGHr0Tn8D+c35COXpapjD4k1PZiwae4vPdeegbOh6mv8n:AusLGfEhB9a6mE
                              MD5:44385673EEF386EC121603CD302FD05F
                              SHA1:C15A6D61054FFB16D8DF4DA943B545349FC82631
                              SHA-256:069E8A1E31ABA074CC28BC9D6D54C67495BD42A02115DC232BE7C8D9F83E40A8
                              SHA-512:E80C43BE006B5EEB66F98192B177163E92B75A5CD0AAA880ADE24A67DB7A1F29A0CB958B158244DB47386CDC775DD025E0FC1F97E3D7ADCDDB76D347F3073DA7
                              Malicious:false
                              Reputation:low
                              Preview:............ .h.......(....... ..... .........................................................................................................|kW.|kW.................................................|kW.|kW.|kW.|kW.|kW.|kW.....|kW.|kW2............................|kW.|kW.|kW.|kW.|kW.|kW.....|kW.|kW.|kWX....................|kW.|kW.|kW.........|kW.|kW.|kW.|kW.|kW.|kW.|kW<................|kWm|kW.|kW.........|kW.|kW.|kWg|kW.|kW.|kW.|kW.|kW.................|kW.|kW.|kW.|kW.|kW.|kWn....|kW.|kW.|kW.|kW.|kWr....................|kWn|kW.|kW.|kWU........|kW.|kW.|kW.|kW.|kW.|kW.....................|kW||kWe............|kW.|kW.|kW.|kW.|kW.|kW=....................|kW.|kWa|kW.|kW.|kW.|kW{|kW.|kW.|kW}|kW.|kW.................|kW)|kW.|kW.|kW.|kW.|kW.|kW`............|kWy|kW.................|kWW|kW.|kW.|kW.|kW.|kW.|kW`............|kWN|kW.................|kW`|kW.|kW.|kW.|kW.|kW.|kW`|kW.|kWb|kW.|kW.|kW.................|kW.|kW&|kWS|kW.|kW.|kW.|kW.|kW.|kW.|kW~|kW@|kW ................................|kW.|kW.|kW.|k
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):736
                              Entropy (8bit):7.577039599980696
                              Encrypted:false
                              SSDEEP:12:6v/7o/6To9vpzjowqRmYUAwf3pJODV54WKCm+5X6/UrIILGFPV7Jsw80BUgTEPIG:p/6svpzjLqRhUfJuL4WKd+2kfLy/ttB6
                              MD5:24F4A960AB905EF542834509A6037210
                              SHA1:99A3554CC448A3CAAA0BB87D2EAA8F9DC91D4C8A
                              SHA-256:ADB6BCBC3EE624B3CCF1C15E160FE313F9EBDD117A692DF3C522A70BF873F04D
                              SHA-512:CC0BADEB7F96507EAFB45504A5DA48CBFF218B3A7B1DF50EA41EFA9DFB40D3D8BC05A02FAF78E09AD24A1481639E1EBB7C2FB0AF7C53AC3FAEF21AFF9A6DF70C
                              Malicious:false
                              Reputation:low
                              URL:https://img.icons8.com/ios-filled/50/microsoft-admin.png
                              Preview:.PNG........IHDR...2...2......?......pHYs.................IDATx..M.NQ.........,.D....b!SR.lLd.......Y..[L.....h$.1I......L..O..[.......3.O......y.{..{.......}...n...zl\..x..klo..xL3p.F...C@....x.D......f.#F.!...NY.<.....h...._.k...\.,0.A..H.N....U..y.,.N.?"........1.J@K..7..v....S .H.r...#}...k.R...-......t......);...{.0p..H..H%.H..".C+.......i.<.l....DZ4.g..W....<.6....l.<.m./{$r@.HM...H..........&x.0..$.A.M.L....4N..$...$]......R...&8..@B..(..@.....&..P.8)..5.D.w 2.,&%.h...D.I.5...0-g.....W.V...X..5.).$..Q...8....A...2.......W..0..i7:...Y..$'.i..tvZ.8...F]../Dh.Ub..M..k..."!.G...R.p...z.2.j.1...D..L..&LBb...m.7-..XWq<l8..W,.^j.c.....!.s8/.......l2.9.Le....>.>...1...Q@F..!J.*+.@]....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):736
                              Entropy (8bit):7.577039599980696
                              Encrypted:false
                              SSDEEP:12:6v/7o/6To9vpzjowqRmYUAwf3pJODV54WKCm+5X6/UrIILGFPV7Jsw80BUgTEPIG:p/6svpzjLqRhUfJuL4WKd+2kfLy/ttB6
                              MD5:24F4A960AB905EF542834509A6037210
                              SHA1:99A3554CC448A3CAAA0BB87D2EAA8F9DC91D4C8A
                              SHA-256:ADB6BCBC3EE624B3CCF1C15E160FE313F9EBDD117A692DF3C522A70BF873F04D
                              SHA-512:CC0BADEB7F96507EAFB45504A5DA48CBFF218B3A7B1DF50EA41EFA9DFB40D3D8BC05A02FAF78E09AD24A1481639E1EBB7C2FB0AF7C53AC3FAEF21AFF9A6DF70C
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...2...2......?......pHYs.................IDATx..M.NQ.........,.D....b!SR.lLd.......Y..[L.....h$.1I......L..O..[.......3.O......y.{..{.......}...n...zl\..x..klo..xL3p.F...C@....x.D......f.#F.!...NY.<.....h...._.k...\.,0.A..H.N....U..y.,.N.?"........1.J@K..7..v....S .H.r...#}...k.R...-......t......);...{.0p..H..H%.H..".C+.......i.<.l....DZ4.g..W....<.6....l.<.m./{$r@.HM...H..........&x.0..$.A.M.L....4N..$...$]......R...&8..@B..(..@.....&..P.8)..5.D.w 2.,&%.h...D.I.5...0-g.....W.V...X..5.).$..Q...8....A...2.......W..0..i7:...Y..$'.i..tvZ.8...F]../Dh.Ub..M..k..."!.G...R.p...z.2.j.1...D..L..&LBb...m.7-..XWq<l8..W,.^j.c.....!.s8/.......l2.9.Le....>.>...1...Q@F..!J.*+.@]....IEND.B`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):16
                              Entropy (8bit):3.875
                              Encrypted:false
                              SSDEEP:3:HoUinYn:IUyY
                              MD5:903747EA4323C522742842A52CE710C9
                              SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                              SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                              SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                              Malicious:false
                              Reputation:low
                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCUhrT7tQexqqEgUNg6hbPSHQkBwTzwrdYQ==?alt=proto
                              Preview:CgkKBw2DqFs9GgA=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                              Category:downloaded
                              Size (bytes):1150
                              Entropy (8bit):3.28732561467651
                              Encrypted:false
                              SSDEEP:12:qmiiaZgszpGHr0Tn8D+c35COXpapjD4k1PZiwae4vPdeegbOh6mv8n:AusLGfEhB9a6mE
                              MD5:44385673EEF386EC121603CD302FD05F
                              SHA1:C15A6D61054FFB16D8DF4DA943B545349FC82631
                              SHA-256:069E8A1E31ABA074CC28BC9D6D54C67495BD42A02115DC232BE7C8D9F83E40A8
                              SHA-512:E80C43BE006B5EEB66F98192B177163E92B75A5CD0AAA880ADE24A67DB7A1F29A0CB958B158244DB47386CDC775DD025E0FC1F97E3D7ADCDDB76D347F3073DA7
                              Malicious:false
                              Reputation:low
                              URL:https://security-us.m.mimecastprotect.com/ttpwp/resources/images/favicon.ico
                              Preview:............ .h.......(....... ..... .........................................................................................................|kW.|kW.................................................|kW.|kW.|kW.|kW.|kW.|kW.....|kW.|kW2............................|kW.|kW.|kW.|kW.|kW.|kW.....|kW.|kW.|kWX....................|kW.|kW.|kW.........|kW.|kW.|kW.|kW.|kW.|kW.|kW<................|kWm|kW.|kW.........|kW.|kW.|kWg|kW.|kW.|kW.|kW.|kW.................|kW.|kW.|kW.|kW.|kW.|kWn....|kW.|kW.|kW.|kW.|kWr....................|kWn|kW.|kW.|kWU........|kW.|kW.|kW.|kW.|kW.|kW.....................|kW||kWe............|kW.|kW.|kW.|kW.|kW.|kW=....................|kW.|kWa|kW.|kW.|kW.|kW{|kW.|kW.|kW}|kW.|kW.................|kW)|kW.|kW.|kW.|kW.|kW.|kW`............|kWy|kW.................|kWW|kW.|kW.|kW.|kW.|kW.|kW`............|kWN|kW.................|kW`|kW.|kW.|kW.|kW.|kW.|kW`|kW.|kWb|kW.|kW.|kW.................|kW.|kW&|kWS|kW.|kW.|kW.|kW.|kW.|kW.|kW~|kW@|kW ................................|kW.|kW.|kW.|k
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text
                              Category:downloaded
                              Size (bytes):556775
                              Entropy (8bit):4.270034164450674
                              Encrypted:false
                              SSDEEP:12288:0chR5MLS4OdUeHbcudbeuEbUb0dhuvugpXxlZgn8jurfgCp8jb0soy:LMsoy
                              MD5:201D85FF1964DC1892E41EBD5715EC68
                              SHA1:58C65CB81364C956085DF46A1A2B552E0E183BEB
                              SHA-256:0E167ABE261C61C466BAB9050CD72D8AF55BD54F8966C8D152F785B79F500EA1
                              SHA-512:62C1D4A0B6695B9D331F156AAE17C44B67BD0647C7F48BBE48385797BEFD8CA94436250ED36B7DF9D08786F54524B1E0364B43F825E84868BA9E96562456D179
                              Malicious:false
                              Reputation:low
                              URL:https://24editor.com/t/m-soft-cloud/mail/index.html
                              Preview:<html><head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no, maximum-scale=1, minimum-scale=1">. <title>Secure TTP Web Portal</title>. <meta name="apple-mobile-web-app-capable" content="yes">. [if lte IE 10]> <link rel="icon" href="https://security-us.m.mimecastprotect.com/ttpwp/resources/images/favicon.ico" /> <![endif]-->. <link rel="shortcut icon" href="https://security-us.m.mimecastprotect.com/ttpwp/resources/images/favicon.ico">. <link rel="apple-touch-icon" sizes="152x152" href="https://security-us.m.mimecastprotect.com/ttpwp/resources/images/favicon.ico">. <link rel="apple-touch-icon-precomposed" sizes="152x152" href="https://security-us.m.mimecastprotect.com/ttpwp/resources/images/favicon.ico">..... <base href="/ttpwp/">. <style>. @charset "UTF-8";.. /**. Prebuilt: @mimecast-ui/components - Classic Theme. */.
                              No static file info

                              Download Network PCAP: filteredfull

                              • Total Packets: 203
                              • 443 (HTTPS)
                              • 80 (HTTP)
                              • 53 (DNS)
                              TimestampSource PortDest PortSource IPDest IP
                              Apr 2, 2025 20:21:17.730540037 CEST49671443192.168.2.4204.79.197.203
                              Apr 2, 2025 20:21:18.057774067 CEST49671443192.168.2.4204.79.197.203
                              Apr 2, 2025 20:21:18.666964054 CEST49671443192.168.2.4204.79.197.203
                              Apr 2, 2025 20:21:19.870373011 CEST49671443192.168.2.4204.79.197.203
                              Apr 2, 2025 20:21:21.633222103 CEST49727443192.168.2.4142.251.41.4
                              Apr 2, 2025 20:21:21.633265972 CEST44349727142.251.41.4192.168.2.4
                              Apr 2, 2025 20:21:21.633332014 CEST49727443192.168.2.4142.251.41.4
                              Apr 2, 2025 20:21:21.633539915 CEST49727443192.168.2.4142.251.41.4
                              Apr 2, 2025 20:21:21.633553982 CEST44349727142.251.41.4192.168.2.4
                              Apr 2, 2025 20:21:21.845160007 CEST44349727142.251.41.4192.168.2.4
                              Apr 2, 2025 20:21:21.845232010 CEST49727443192.168.2.4142.251.41.4
                              Apr 2, 2025 20:21:21.846930027 CEST49727443192.168.2.4142.251.41.4
                              Apr 2, 2025 20:21:21.846935987 CEST44349727142.251.41.4192.168.2.4
                              Apr 2, 2025 20:21:21.847418070 CEST44349727142.251.41.4192.168.2.4
                              Apr 2, 2025 20:21:21.901246071 CEST49727443192.168.2.4142.251.41.4
                              Apr 2, 2025 20:21:22.276267052 CEST49671443192.168.2.4204.79.197.203
                              Apr 2, 2025 20:21:22.963047981 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:21:22.963144064 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:21:22.963402987 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:21:22.963445902 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:21:22.963449955 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:21:22.963673115 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:21:22.963682890 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:21:22.963711023 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:21:22.963949919 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:21:22.963969946 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:21:23.308109999 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:21:23.308202028 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:21:23.308569908 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:21:23.308659077 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:21:23.319746971 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:21:23.319798946 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:21:23.320096970 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:21:23.320801973 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:21:23.320837021 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:21:23.321005106 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:21:23.321270943 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:21:23.364281893 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:21:23.364454985 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:21:23.566422939 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:21:23.567853928 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:21:23.567945004 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:21:23.654506922 CEST49729443192.168.2.466.46.58.106
                              Apr 2, 2025 20:21:23.654560089 CEST4434972966.46.58.106192.168.2.4
                              Apr 2, 2025 20:21:24.093668938 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:21:24.093703032 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:21:24.093822956 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:21:24.093991995 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:21:24.094002962 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:21:24.527941942 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:21:24.528007030 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:21:24.529637098 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:21:24.529644966 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:21:24.529922962 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:21:24.530239105 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:21:24.576270103 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:21:25.809055090 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:21:25.809108019 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:21:25.809180021 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:21:25.813214064 CEST49731443192.168.2.4136.243.112.230
                              Apr 2, 2025 20:21:25.813226938 CEST44349731136.243.112.230192.168.2.4
                              Apr 2, 2025 20:21:26.113075018 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:26.113157988 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:26.113234997 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:26.115735054 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:26.115756035 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:26.487555981 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:26.487623930 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:26.492480993 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:26.492505074 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:26.492772102 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:26.493052006 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:26.503098011 CEST49678443192.168.2.420.189.173.27
                              Apr 2, 2025 20:21:26.536268950 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:26.808590889 CEST49678443192.168.2.420.189.173.27
                              Apr 2, 2025 20:21:26.874989033 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:26.923151016 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.052525043 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.052541971 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.052586079 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.052634001 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.052673101 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.052691936 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.052710056 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.052736044 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.052763939 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.052870035 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.052900076 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.052941084 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.052958965 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.052983046 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.053155899 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.090033054 CEST49671443192.168.2.4204.79.197.203
                              Apr 2, 2025 20:21:27.233186007 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.233211994 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.233279943 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.233311892 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.233329058 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.233347893 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.234488964 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.234505892 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.234541893 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.234550953 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.234599113 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.236052990 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.236068964 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.236140966 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.236150980 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.236202955 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.412594080 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.412616968 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.412662983 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.412678003 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.412703037 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.412725925 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.415251970 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.415267944 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.415314913 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.415327072 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.415452003 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.416119099 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.416142941 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.416178942 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.416189909 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.416218996 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.416239023 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.417398930 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.417423010 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.417454004 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.417464018 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.417490959 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.417505026 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.418565989 CEST49678443192.168.2.420.189.173.27
                              Apr 2, 2025 20:21:27.769207001 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.769220114 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.769278049 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.769305944 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.769331932 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.769349098 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.769676924 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.772284031 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.772301912 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.772344112 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.772352934 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.772367954 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.772384882 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.772409916 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.772418022 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.772433996 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.772454023 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.777483940 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.777508020 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.777570009 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.777595043 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.777606964 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.777636051 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.777636051 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.777677059 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.777689934 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.777723074 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.778336048 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.778359890 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.778390884 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.778402090 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.778434038 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.821243048 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.948096991 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.948143959 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.948179960 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.948225975 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.948241949 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.948273897 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.953691959 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.953732014 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.953758001 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.953766108 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.953803062 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.953928947 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.958111048 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.958168030 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.958183050 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.958194017 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:27.958213091 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:27.958234072 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.124016047 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.124051094 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.124109983 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.124181986 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.124228954 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.124250889 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.129640102 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.129723072 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.129757881 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.129766941 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.129839897 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.133255959 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.133300066 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.133332014 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.133338928 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.133383989 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.304162979 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.304224968 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.304306984 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.304377079 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.304409027 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.304429054 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.310952902 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.310995102 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.311045885 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.311060905 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.311110020 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.313262939 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.313303947 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.313342094 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.313354969 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.313388109 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.313405991 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.476883888 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.477015018 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.477050066 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.477113962 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.477149963 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.478950977 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.488519907 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.488564968 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.488604069 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.488619089 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.488672972 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.494143009 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.494185925 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.494277000 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.494292021 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.494510889 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.497311115 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.497351885 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.497406960 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.497415066 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.497464895 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.497488976 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.634907007 CEST49678443192.168.2.420.189.173.27
                              Apr 2, 2025 20:21:28.655134916 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.655180931 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.655262947 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.655339003 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.655375957 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.657490969 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.665323019 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.665365934 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.665410042 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.665429115 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.665462017 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.665483952 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.671479940 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.671541929 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.671578884 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.671592951 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.671622992 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.674213886 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.702049017 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.702119112 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.702265024 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.702265978 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.702316999 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.706387997 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.838247061 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.838304996 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.838325024 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.838336945 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.838397980 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.839385033 CEST49734443192.168.2.4139.162.185.151
                              Apr 2, 2025 20:21:28.839402914 CEST44349734139.162.185.151192.168.2.4
                              Apr 2, 2025 20:21:28.976177931 CEST49738443192.168.2.479.127.206.234
                              Apr 2, 2025 20:21:28.976218939 CEST4434973879.127.206.234192.168.2.4
                              Apr 2, 2025 20:21:28.976289988 CEST49738443192.168.2.479.127.206.234
                              Apr 2, 2025 20:21:28.976716995 CEST49738443192.168.2.479.127.206.234
                              Apr 2, 2025 20:21:28.976728916 CEST4434973879.127.206.234192.168.2.4
                              Apr 2, 2025 20:21:29.196511984 CEST4434973879.127.206.234192.168.2.4
                              Apr 2, 2025 20:21:29.196660995 CEST49738443192.168.2.479.127.206.234
                              Apr 2, 2025 20:21:29.197707891 CEST49738443192.168.2.479.127.206.234
                              Apr 2, 2025 20:21:29.197719097 CEST4434973879.127.206.234192.168.2.4
                              Apr 2, 2025 20:21:29.197942019 CEST4434973879.127.206.234192.168.2.4
                              Apr 2, 2025 20:21:29.198323965 CEST49738443192.168.2.479.127.206.234
                              Apr 2, 2025 20:21:29.244271040 CEST4434973879.127.206.234192.168.2.4
                              Apr 2, 2025 20:21:29.400301933 CEST4434973879.127.206.234192.168.2.4
                              Apr 2, 2025 20:21:29.400372028 CEST4434973879.127.206.234192.168.2.4
                              Apr 2, 2025 20:21:29.400413990 CEST49738443192.168.2.479.127.206.234
                              Apr 2, 2025 20:21:29.412511110 CEST49738443192.168.2.479.127.206.234
                              Apr 2, 2025 20:21:29.412528992 CEST4434973879.127.206.234192.168.2.4
                              Apr 2, 2025 20:21:29.567153931 CEST49741443192.168.2.4170.10.132.87
                              Apr 2, 2025 20:21:29.567203045 CEST44349741170.10.132.87192.168.2.4
                              Apr 2, 2025 20:21:29.567270994 CEST49741443192.168.2.4170.10.132.87
                              Apr 2, 2025 20:21:29.567403078 CEST49741443192.168.2.4170.10.132.87
                              Apr 2, 2025 20:21:29.567414045 CEST44349741170.10.132.87192.168.2.4
                              Apr 2, 2025 20:21:29.605310917 CEST49742443192.168.2.479.127.206.208
                              Apr 2, 2025 20:21:29.605339050 CEST4434974279.127.206.208192.168.2.4
                              Apr 2, 2025 20:21:29.605408907 CEST49742443192.168.2.479.127.206.208
                              Apr 2, 2025 20:21:29.605519056 CEST49742443192.168.2.479.127.206.208
                              Apr 2, 2025 20:21:29.605525970 CEST4434974279.127.206.208192.168.2.4
                              Apr 2, 2025 20:21:29.825510025 CEST4434974279.127.206.208192.168.2.4
                              Apr 2, 2025 20:21:29.825594902 CEST49742443192.168.2.479.127.206.208
                              Apr 2, 2025 20:21:29.826040983 CEST49742443192.168.2.479.127.206.208
                              Apr 2, 2025 20:21:29.826050997 CEST4434974279.127.206.208192.168.2.4
                              Apr 2, 2025 20:21:29.826339960 CEST4434974279.127.206.208192.168.2.4
                              Apr 2, 2025 20:21:29.826567888 CEST49742443192.168.2.479.127.206.208
                              Apr 2, 2025 20:21:29.872277975 CEST4434974279.127.206.208192.168.2.4
                              Apr 2, 2025 20:21:30.028924942 CEST4434974279.127.206.208192.168.2.4
                              Apr 2, 2025 20:21:30.029145002 CEST4434974279.127.206.208192.168.2.4
                              Apr 2, 2025 20:21:30.029194117 CEST49742443192.168.2.479.127.206.208
                              Apr 2, 2025 20:21:30.030628920 CEST49742443192.168.2.479.127.206.208
                              Apr 2, 2025 20:21:30.030651093 CEST4434974279.127.206.208192.168.2.4
                              Apr 2, 2025 20:21:30.131455898 CEST44349741170.10.132.87192.168.2.4
                              Apr 2, 2025 20:21:30.131541014 CEST49741443192.168.2.4170.10.132.87
                              Apr 2, 2025 20:21:30.133068085 CEST49741443192.168.2.4170.10.132.87
                              Apr 2, 2025 20:21:30.133080959 CEST44349741170.10.132.87192.168.2.4
                              Apr 2, 2025 20:21:30.133460999 CEST44349741170.10.132.87192.168.2.4
                              Apr 2, 2025 20:21:30.133774996 CEST49741443192.168.2.4170.10.132.87
                              Apr 2, 2025 20:21:30.180280924 CEST44349741170.10.132.87192.168.2.4
                              Apr 2, 2025 20:21:30.239161015 CEST44349741170.10.132.87192.168.2.4
                              Apr 2, 2025 20:21:30.239253044 CEST44349741170.10.132.87192.168.2.4
                              Apr 2, 2025 20:21:30.239372015 CEST49741443192.168.2.4170.10.132.87
                              Apr 2, 2025 20:21:30.240442038 CEST49741443192.168.2.4170.10.132.87
                              Apr 2, 2025 20:21:30.240492105 CEST44349741170.10.132.87192.168.2.4
                              Apr 2, 2025 20:21:30.381633043 CEST49743443192.168.2.4170.10.128.89
                              Apr 2, 2025 20:21:30.381685972 CEST44349743170.10.128.89192.168.2.4
                              Apr 2, 2025 20:21:30.381784916 CEST49743443192.168.2.4170.10.128.89
                              Apr 2, 2025 20:21:30.382020950 CEST49743443192.168.2.4170.10.128.89
                              Apr 2, 2025 20:21:30.382033110 CEST44349743170.10.128.89192.168.2.4
                              Apr 2, 2025 20:21:30.704428911 CEST44349743170.10.128.89192.168.2.4
                              Apr 2, 2025 20:21:30.704576015 CEST49743443192.168.2.4170.10.128.89
                              Apr 2, 2025 20:21:30.705046892 CEST49743443192.168.2.4170.10.128.89
                              Apr 2, 2025 20:21:30.705053091 CEST44349743170.10.128.89192.168.2.4
                              Apr 2, 2025 20:21:30.705374956 CEST44349743170.10.128.89192.168.2.4
                              Apr 2, 2025 20:21:30.705617905 CEST49743443192.168.2.4170.10.128.89
                              Apr 2, 2025 20:21:30.748277903 CEST44349743170.10.128.89192.168.2.4
                              Apr 2, 2025 20:21:30.813232899 CEST44349743170.10.128.89192.168.2.4
                              Apr 2, 2025 20:21:30.813325882 CEST44349743170.10.128.89192.168.2.4
                              Apr 2, 2025 20:21:30.813779116 CEST49743443192.168.2.4170.10.128.89
                              Apr 2, 2025 20:21:30.817761898 CEST49743443192.168.2.4170.10.128.89
                              Apr 2, 2025 20:21:30.817785025 CEST44349743170.10.128.89192.168.2.4
                              Apr 2, 2025 20:21:31.048110008 CEST49678443192.168.2.420.189.173.27
                              Apr 2, 2025 20:21:31.856038094 CEST44349727142.251.41.4192.168.2.4
                              Apr 2, 2025 20:21:31.856177092 CEST44349727142.251.41.4192.168.2.4
                              Apr 2, 2025 20:21:31.856241941 CEST49727443192.168.2.4142.251.41.4
                              Apr 2, 2025 20:21:33.372072935 CEST49727443192.168.2.4142.251.41.4
                              Apr 2, 2025 20:21:33.372131109 CEST44349727142.251.41.4192.168.2.4
                              Apr 2, 2025 20:21:35.855153084 CEST49678443192.168.2.420.189.173.27
                              Apr 2, 2025 20:21:36.698021889 CEST49671443192.168.2.4204.79.197.203
                              Apr 2, 2025 20:21:41.424386024 CEST804971623.203.176.221192.168.2.4
                              Apr 2, 2025 20:21:41.424515009 CEST4971680192.168.2.423.203.176.221
                              Apr 2, 2025 20:21:45.468055964 CEST49678443192.168.2.420.189.173.27
                              Apr 2, 2025 20:22:01.976402044 CEST804971023.203.176.221192.168.2.4
                              Apr 2, 2025 20:22:01.976569891 CEST4971080192.168.2.423.203.176.221
                              Apr 2, 2025 20:22:01.976677895 CEST4971080192.168.2.423.203.176.221
                              Apr 2, 2025 20:22:02.074429035 CEST804971023.203.176.221192.168.2.4
                              Apr 2, 2025 20:22:02.457056046 CEST4971180192.168.2.4142.250.65.163
                              Apr 2, 2025 20:22:02.554999113 CEST8049711142.250.65.163192.168.2.4
                              Apr 2, 2025 20:22:02.555074930 CEST4971180192.168.2.4142.250.65.163
                              Apr 2, 2025 20:22:02.778065920 CEST49712443192.168.2.423.219.82.51
                              Apr 2, 2025 20:22:02.778295994 CEST4971680192.168.2.423.203.176.221
                              Apr 2, 2025 20:22:08.335570097 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:22:08.335627079 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:22:21.592514038 CEST49749443192.168.2.4142.251.41.4
                              Apr 2, 2025 20:22:21.592562914 CEST44349749142.251.41.4192.168.2.4
                              Apr 2, 2025 20:22:21.592632055 CEST49749443192.168.2.4142.251.41.4
                              Apr 2, 2025 20:22:21.592777967 CEST49749443192.168.2.4142.251.41.4
                              Apr 2, 2025 20:22:21.592787981 CEST44349749142.251.41.4192.168.2.4
                              Apr 2, 2025 20:22:21.802201033 CEST44349749142.251.41.4192.168.2.4
                              Apr 2, 2025 20:22:21.802536964 CEST49749443192.168.2.4142.251.41.4
                              Apr 2, 2025 20:22:21.802563906 CEST44349749142.251.41.4192.168.2.4
                              Apr 2, 2025 20:22:23.193703890 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:22:23.193892002 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:22:23.193964958 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:22:23.365524054 CEST49730443192.168.2.466.46.58.106
                              Apr 2, 2025 20:22:23.365605116 CEST4434973066.46.58.106192.168.2.4
                              Apr 2, 2025 20:22:31.833874941 CEST44349749142.251.41.4192.168.2.4
                              Apr 2, 2025 20:22:31.834018946 CEST44349749142.251.41.4192.168.2.4
                              Apr 2, 2025 20:22:31.834153891 CEST49749443192.168.2.4142.251.41.4
                              Apr 2, 2025 20:22:33.373986006 CEST49749443192.168.2.4142.251.41.4
                              Apr 2, 2025 20:22:33.374048948 CEST44349749142.251.41.4192.168.2.4
                              TimestampSource PortDest PortSource IPDest IP
                              Apr 2, 2025 20:21:17.418606997 CEST53564771.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:18.165045023 CEST53643361.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:21.527611017 CEST5936853192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:21.527781010 CEST6107853192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:21.631726027 CEST53593681.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:21.632097006 CEST53610781.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:22.778904915 CEST5747953192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:22.779055119 CEST5571053192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:22.930490017 CEST53557101.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:22.962088108 CEST53574791.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:23.657130003 CEST4987053192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:23.657290936 CEST6408553192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:24.092807055 CEST53640851.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:24.092863083 CEST53498701.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:25.814085007 CEST6131853192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:25.814548969 CEST5158453192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:26.087060928 CEST53515841.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:26.087975979 CEST53613181.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:28.865833998 CEST5136153192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:28.866043091 CEST5675853192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:28.971957922 CEST53567581.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:28.975454092 CEST53513611.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:29.024950027 CEST53614531.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:29.431124926 CEST6525753192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:29.431314945 CEST5067753192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:29.467642069 CEST5084353192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:29.467834949 CEST4960553192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:29.537436008 CEST53652571.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:29.566749096 CEST53506771.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:29.576056957 CEST53508431.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:30.247215033 CEST6353853192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:30.247401953 CEST6019553192.168.2.41.1.1.1
                              Apr 2, 2025 20:21:30.361720085 CEST53635381.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:30.381097078 CEST53601951.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:35.262257099 CEST53630471.1.1.1192.168.2.4
                              Apr 2, 2025 20:21:54.333055019 CEST53509881.1.1.1192.168.2.4
                              Apr 2, 2025 20:22:15.930939913 CEST53524151.1.1.1192.168.2.4
                              Apr 2, 2025 20:22:16.874332905 CEST53581171.1.1.1192.168.2.4
                              Apr 2, 2025 20:22:17.250427961 CEST53550251.1.1.1192.168.2.4
                              Apr 2, 2025 20:22:25.987946033 CEST138138192.168.2.4192.168.2.255
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Apr 2, 2025 20:21:21.527611017 CEST192.168.2.41.1.1.10x3354Standard query (0)www.google.comA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:21.527781010 CEST192.168.2.41.1.1.10x8e5eStandard query (0)www.google.com65IN (0x0001)false
                              Apr 2, 2025 20:21:22.778904915 CEST192.168.2.41.1.1.10x7310Standard query (0)myrnao.caA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:22.779055119 CEST192.168.2.41.1.1.10x4b21Standard query (0)myrnao.ca65IN (0x0001)false
                              Apr 2, 2025 20:21:23.657130003 CEST192.168.2.41.1.1.10x51a8Standard query (0)lebenswelthospitality.comA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:23.657290936 CEST192.168.2.41.1.1.10x1b99Standard query (0)lebenswelthospitality.com65IN (0x0001)false
                              Apr 2, 2025 20:21:25.814085007 CEST192.168.2.41.1.1.10x266eStandard query (0)24editor.comA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:25.814548969 CEST192.168.2.41.1.1.10x7834Standard query (0)24editor.com65IN (0x0001)false
                              Apr 2, 2025 20:21:28.865833998 CEST192.168.2.41.1.1.10xba9cStandard query (0)img.icons8.comA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:28.866043091 CEST192.168.2.41.1.1.10x9aa1Standard query (0)img.icons8.com65IN (0x0001)false
                              Apr 2, 2025 20:21:29.431124926 CEST192.168.2.41.1.1.10x4b92Standard query (0)security-us.m.mimecastprotect.comA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:29.431314945 CEST192.168.2.41.1.1.10xe748Standard query (0)security-us.m.mimecastprotect.com65IN (0x0001)false
                              Apr 2, 2025 20:21:29.467642069 CEST192.168.2.41.1.1.10x24cdStandard query (0)img.icons8.comA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:29.467834949 CEST192.168.2.41.1.1.10xab10Standard query (0)img.icons8.com65IN (0x0001)false
                              Apr 2, 2025 20:21:30.247215033 CEST192.168.2.41.1.1.10x6334Standard query (0)security-us.m.mimecastprotect.comA (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:30.247401953 CEST192.168.2.41.1.1.10xd403Standard query (0)security-us.m.mimecastprotect.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Apr 2, 2025 20:21:21.631726027 CEST1.1.1.1192.168.2.40x3354No error (0)www.google.com142.251.41.4A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:21.632097006 CEST1.1.1.1192.168.2.40x8e5eNo error (0)www.google.com65IN (0x0001)false
                              Apr 2, 2025 20:21:22.962088108 CEST1.1.1.1192.168.2.40x7310No error (0)myrnao.ca66.46.58.106A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:24.092863083 CEST1.1.1.1192.168.2.40x51a8No error (0)lebenswelthospitality.com136.243.112.230A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:26.087975979 CEST1.1.1.1192.168.2.40x266eNo error (0)24editor.com139.162.185.151A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:28.971957922 CEST1.1.1.1192.168.2.40x9aa1No error (0)img.icons8.com1004834818.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                              Apr 2, 2025 20:21:28.975454092 CEST1.1.1.1192.168.2.40xba9cNo error (0)img.icons8.com1004834818.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                              Apr 2, 2025 20:21:28.975454092 CEST1.1.1.1192.168.2.40xba9cNo error (0)1004834818.rsc.cdn77.org79.127.206.234A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:28.975454092 CEST1.1.1.1192.168.2.40xba9cNo error (0)1004834818.rsc.cdn77.org79.127.206.208A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:29.537436008 CEST1.1.1.1192.168.2.40x4b92No error (0)security-us.m.mimecastprotect.com170.10.132.87A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:29.537436008 CEST1.1.1.1192.168.2.40x4b92No error (0)security-us.m.mimecastprotect.com170.10.132.88A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:29.537436008 CEST1.1.1.1192.168.2.40x4b92No error (0)security-us.m.mimecastprotect.com170.10.128.87A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:29.537436008 CEST1.1.1.1192.168.2.40x4b92No error (0)security-us.m.mimecastprotect.com170.10.128.88A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:29.537436008 CEST1.1.1.1192.168.2.40x4b92No error (0)security-us.m.mimecastprotect.com170.10.132.89A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:29.537436008 CEST1.1.1.1192.168.2.40x4b92No error (0)security-us.m.mimecastprotect.com170.10.128.89A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:29.576056957 CEST1.1.1.1192.168.2.40x24cdNo error (0)img.icons8.com1004834818.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                              Apr 2, 2025 20:21:29.576056957 CEST1.1.1.1192.168.2.40x24cdNo error (0)1004834818.rsc.cdn77.org79.127.206.208A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:29.576056957 CEST1.1.1.1192.168.2.40x24cdNo error (0)1004834818.rsc.cdn77.org79.127.206.235A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:30.361720085 CEST1.1.1.1192.168.2.40x6334No error (0)security-us.m.mimecastprotect.com170.10.128.89A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:30.361720085 CEST1.1.1.1192.168.2.40x6334No error (0)security-us.m.mimecastprotect.com170.10.128.87A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:30.361720085 CEST1.1.1.1192.168.2.40x6334No error (0)security-us.m.mimecastprotect.com170.10.132.87A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:30.361720085 CEST1.1.1.1192.168.2.40x6334No error (0)security-us.m.mimecastprotect.com170.10.128.88A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:30.361720085 CEST1.1.1.1192.168.2.40x6334No error (0)security-us.m.mimecastprotect.com170.10.132.89A (IP address)IN (0x0001)false
                              Apr 2, 2025 20:21:30.361720085 CEST1.1.1.1192.168.2.40x6334No error (0)security-us.m.mimecastprotect.com170.10.132.88A (IP address)IN (0x0001)false
                              • myrnao.ca
                              • lebenswelthospitality.com
                              • 24editor.com
                                • img.icons8.com
                                • security-us.m.mimecastprotect.com
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.44972966.46.58.1064431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2025-04-02 18:21:23 UTC738OUTGET /cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php HTTP/1.1
                              Host: myrnao.ca
                              Connection: keep-alive
                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br, zstd
                              Accept-Language: en-US,en;q=0.9
                              2025-04-02 18:21:23 UTC391INHTTP/1.1 302 Found
                              Server: nginx
                              Date: Wed, 02 Apr 2025 18:21:23 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              X-Drupal-Cache: MISS
                              Expires: Sun, 19 Nov 1978 05:00:00 GMT
                              Cache-Control: no-cache, must-revalidate
                              X-Content-Type-Options: nosniff
                              Location: https://lebenswelthospitality.com/legend/key.php
                              X-Content-Type-Options: nosniff
                              2025-04-02 18:21:23 UTC5INData Raw: 30 0d 0a 0d 0a
                              Data Ascii: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.449731136.243.112.2304431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2025-04-02 18:21:24 UTC689OUTGET /legend/key.php HTTP/1.1
                              Host: lebenswelthospitality.com
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br, zstd
                              Accept-Language: en-US,en;q=0.9
                              2025-04-02 18:21:25 UTC656INHTTP/1.1 302 Found
                              Connection: close
                              set-cookie: PHPSESSID=f50ac98f4c7228342535762b36561144; path=/; secure
                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                              cache-control: no-cache, no-store, must-revalidate, max-age=0
                              pragma: no-cache
                              content-type: text/html; charset=UTF-8
                              location: https://24editor.com/t/m-soft-cloud/mail/index.html
                              content-length: 0
                              date: Wed, 02 Apr 2025 18:21:25 GMT
                              server: LiteSpeed
                              x-content-type-options: nosniff
                              x-xss-protection: 1; mode=block
                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.449734139.162.185.1514431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2025-04-02 18:21:26 UTC692OUTGET /t/m-soft-cloud/mail/index.html HTTP/1.1
                              Host: 24editor.com
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br, zstd
                              Accept-Language: en-US,en;q=0.9
                              2025-04-02 18:21:26 UTC469INHTTP/1.1 200 OK
                              Connection: close
                              cache-control: public, max-age=2592000
                              expires: Fri, 02 May 2025 18:21:26 GMT
                              content-type: text/html
                              last-modified: Mon, 10 Mar 2025 02:12:26 GMT
                              accept-ranges: bytes
                              content-length: 556775
                              date: Wed, 02 Apr 2025 18:21:26 GMT
                              server: LiteSpeed
                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                              2025-04-02 18:21:27 UTC16384INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 63 75 72 65 20 54 54 50 20 57 65 62 20 50 6f 72 74 61 6c
                              Data Ascii: <html><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=no, maximum-scale=1, minimum-scale=1"> <title>Secure TTP Web Portal
                              2025-04-02 18:21:27 UTC16384INData Raw: 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 39 63 36 27 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2a 20 27 ee a7 86 27 20 2a 2f 0a 20 20 20 20 20 20 20 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20
                              Data Ascii: content: '\e9c6'; } /* '' */ html { font-family: sans-serif; -ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%; } body { margin: 0; }
                              2025-04-02 18:21:27 UTC16384INData Raw: 20 20 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 0a 20 20 20 20 20 20 20 20 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 2e 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 0a 20 20 20 20 20 20 20 20 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 66 6f 6f 74 65 72 3a 61 66 74 65 72 2c 0a 20 20 20 20 20 20 20 20 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 73 6d 61 6c 6c 3a 61 66 74 65 72 2c 0a 20 20 20 20 20 20 20 20 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 73 6d 61 6c 6c 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 30 30 41 30 20 5c 32 30 31 34 22 3b 0a 20 20 20 20 20 20 20 20 7d 0a
                              Data Ascii: .blockquote-reverse small:after, .blockquote-reverse .small:after, blockquote.pull-right footer:after, blockquote.pull-right small:after, blockquote.pull-right .small:after { content: "\00A0 \2014"; }
                              2025-04-02 18:21:27 UTC16384INData Raw: 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 36 36 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 39 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 37 35 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 31 30 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 33 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 31 31 20 7b 0a 20 20 20 20
                              Data Ascii: margin-left: 66.66666667%; } .col-md-offset-9 { margin-left: 75%; } .col-md-offset-10 { margin-left: 83.33333333%; } .col-md-offset-11 {
                              2025-04-02 18:21:27 UTC16384INData Raw: 20 20 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 35 45 35 45 35 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 20 20 20 20 20 20 20 20 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63
                              Data Ascii: fieldset[disabled] .form-control { background-color: #E5E5E5; opacity: 1; } .form-control[disabled], fieldset[disabled] .form-control { cursor: not-allowed; } textarea.form-c
                              2025-04-02 18:21:27 UTC16384INData Raw: 20 20 20 20 20 20 20 2e 62 74 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3b 0a 20 20
                              Data Ascii: .btn { display: inline-block; margin-bottom: 0; font-weight: normal; text-align: center; white-space: nowrap; vertical-align: middle; touch-action: manipulation;
                              2025-04-02 18:21:27 UTC16384INData Raw: 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 64 69 73 61 62 6c 65 64 3e 61 3a 68 6f 76 65 72 2c 0a 20 20 20 20 20 20 20 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 64 69 73 61 62 6c 65 64 3e 61 3a 66 6f 63 75 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54
                              Data Ascii: pdown-menu>.disabled>a:hover, .dropdown-menu>.disabled>a:focus { text-decoration: none; cursor: not-allowed; background-color: transparent; background-image: none; filter: progid:DXImageT
                              2025-04-02 18:21:27 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 74 61 62 2d 63 6f 6e 74 65 6e 74 3e 2e 74 61 62 2d 70 61 6e 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 74 61 62 2d 63 6f 6e 74 65 6e 74 3e 2e 61 63 74 69 76 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 61 76 2d 74 61 62 73 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e
                              Data Ascii: border-bottom-color: #fff; } } .tab-content>.tab-pane { display: none; } .tab-content>.active { display: block; } .nav-tabs .dropdown-menu { margin
                              2025-04-02 18:21:27 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6f 70 65 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 61 63 74 69 76 65 3e 61 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6f 70 65 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 61 63 74 69 76 65 3e 61 3a 68 6f 76 65 72 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6f 70 65 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 3e 2e 61 63 74 69 76 65 3e 61 3a 66 6f 63 75 73 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b
                              Data Ascii: .navbar-inverse .navbar-nav .open .dropdown-menu>.active>a, .navbar-inverse .navbar-nav .open .dropdown-menu>.active>a:hover, .navbar-inverse .navbar-nav .open .dropdown-menu>.active>a:focus { color: #fff;
                              2025-04-02 18:21:27 UTC16384INData Raw: 2d 77 69 64 74 68 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6d 65 64 69 61 2d 72 69 67 68 74 2c 0a 20 20 20 20 20 20 20 20 2e 6d 65 64 69 61 3e 2e 70 75 6c 6c 2d 72 69 67 68 74 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6d 65 64 69 61 2d 6c 65 66 74 2c 0a 20 20 20 20 20 20 20 20 2e 6d 65 64 69 61 3e 2e 70 75 6c 6c 2d 6c 65 66 74 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6d 65 64 69 61 2d 6c 65 66 74 2c 0a 20 20 20 20 20 20 20 20 2e 6d 65 64 69 61 2d 72 69 67 68 74 2c 0a
                              Data Ascii: -width: none; } .media-right, .media>.pull-right { padding-left: 10px; } .media-left, .media>.pull-left { padding-right: 10px; } .media-left, .media-right,


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.44973879.127.206.2344431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2025-04-02 18:21:29 UTC644OUTGET /ios-filled/50/microsoft-admin.png HTTP/1.1
                              Host: img.icons8.com
                              Connection: keep-alive
                              sec-ch-ua-platform: "Windows"
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                              sec-ch-ua-mobile: ?0
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Sec-Fetch-Storage-Access: active
                              Referer: https://24editor.com/
                              Accept-Encoding: gzip, deflate, br, zstd
                              Accept-Language: en-US,en;q=0.9
                              2025-04-02 18:21:29 UTC636INHTTP/1.1 200 OK
                              Date: Wed, 02 Apr 2025 18:21:29 GMT
                              Content-Type: image/png
                              Content-Length: 736
                              Connection: close
                              access-control-allow-origin: *
                              icon-id: 59144
                              icon-size: 50
                              icon-format: png
                              last-modified: Wed, 29 Jan 2025 20:39:30
                              version: 0.0.29
                              from-mongo-cache: false
                              from-redis-cache: false
                              not-found-platform: false
                              cache-control: public, max-age=302400
                              Strict-Transport-Security: max-age=15724800; includeSubDomains
                              X-77-NZT: EgwBT3/O6QHX4pACAAwBnJI73wG34kQAAA
                              X-77-NZT-Ray: f03d0613e898794f2980ed67b1fd0314
                              X-77-Cache: HIT
                              X-77-Age: 168162
                              Server: CDN77-Turbo
                              X-77-POP: newyorkUSNY
                              Accept-Ranges: bytes
                              2025-04-02 18:21:29 UTC736INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 02 92 49 44 41 54 78 9c ed 9a 4d 88 4e 51 18 80 1f a1 18 06 f9 cb 98 a1 2c 88 44 a6 fc 94 12 62 21 53 52 16 6c 4c 64 cf ac 87 94 8f 15 9b 11 59 d8 f8 5b 4c c8 06 13 b6 8c 68 24 0b 31 49 cd c8 c2 c2 7f a3 4c 8c 99 4f af de 5b a7 af ef bb df bd e7 fe 9c 33 b9 4f dd fa ba f7 bc ef 79 9f 7b cf ed 9e 7b cf 07 05 ff 07 93 81 7d c0 03 e0 a3 6e f7 81 bd 7a 6c 5c b0 15 78 0d 94 6b 6c 6f 81 1d 78 4c 33 70 a3 46 f1 0b 81 43 40 bf b1 ef ba c6 78 c3 44 a0 03 18 0a b9 0a 66 db 23 46 db 21 8d 95 fd 4e 59 0d 3c 0d 11 a8 14 09 68 02 ae 1a c7 5f 00 6b 1d d4 cf 5c e0 2c 30 12 41 a2 9a 48 c0 4e e0 9d b6 19 55
                              Data Ascii: PNGIHDR22?pHYsIDATxMNQ,Db!SRlLdY[Lh$1ILO[3Oy{{}nzl\xkloxL3pFC@xDf#F!NY<h_k\,0AHNU


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.44974279.127.206.2084431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2025-04-02 18:21:29 UTC411OUTGET /ios-filled/50/microsoft-admin.png HTTP/1.1
                              Host: img.icons8.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Sec-Fetch-Storage-Access: active
                              Accept-Encoding: gzip, deflate, br, zstd
                              Accept-Language: en-US,en;q=0.9
                              2025-04-02 18:21:30 UTC636INHTTP/1.1 200 OK
                              Date: Wed, 02 Apr 2025 18:21:29 GMT
                              Content-Type: image/png
                              Content-Length: 736
                              Connection: close
                              access-control-allow-origin: *
                              icon-id: 59144
                              icon-size: 50
                              icon-format: png
                              last-modified: Wed, 29 Jan 2025 20:39:30
                              version: 0.0.29
                              from-mongo-cache: false
                              from-redis-cache: false
                              not-found-platform: false
                              cache-control: public, max-age=302400
                              Strict-Transport-Security: max-age=15724800; includeSubDomains
                              X-77-NZT: EgwBT3/OzgHXSY8CAAwBnJI73wG3e0YAAA
                              X-77-NZT-Ray: 8705ec34c55a56552980ed6797697f39
                              X-77-Cache: HIT
                              X-77-Age: 167753
                              Server: CDN77-Turbo
                              X-77-POP: newyorkUSNY
                              Accept-Ranges: bytes
                              2025-04-02 18:21:30 UTC736INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 02 92 49 44 41 54 78 9c ed 9a 4d 88 4e 51 18 80 1f a1 18 06 f9 cb 98 a1 2c 88 44 a6 fc 94 12 62 21 53 52 16 6c 4c 64 cf ac 87 94 8f 15 9b 11 59 d8 f8 5b 4c c8 06 13 b6 8c 68 24 0b 31 49 cd c8 c2 c2 7f a3 4c 8c 99 4f af de 5b a7 af ef bb df bd e7 fe 9c 33 b9 4f dd fa ba f7 bc ef 79 9f 7b cf ed 9e 7b cf 07 05 ff 07 93 81 7d c0 03 e0 a3 6e f7 81 bd 7a 6c 5c b0 15 78 0d 94 6b 6c 6f 81 1d 78 4c 33 70 a3 46 f1 0b 81 43 40 bf b1 ef ba c6 78 c3 44 a0 03 18 0a b9 0a 66 db 23 46 db 21 8d 95 fd 4e 59 0d 3c 0d 11 a8 14 09 68 02 ae 1a c7 5f 00 6b 1d d4 cf 5c e0 2c 30 12 41 a2 9a 48 c0 4e e0 9d b6 19 55
                              Data Ascii: PNGIHDR22?pHYsIDATxMNQ,Db!SRlLdY[Lh$1ILO[3Oy{{}nzl\xkloxL3pFC@xDf#F!NY<h_k\,0AHNU


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.449741170.10.132.874431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2025-04-02 18:21:30 UTC664OUTGET /ttpwp/resources/images/favicon.ico HTTP/1.1
                              Host: security-us.m.mimecastprotect.com
                              Connection: keep-alive
                              sec-ch-ua-platform: "Windows"
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                              sec-ch-ua-mobile: ?0
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Sec-Fetch-Storage-Access: active
                              Referer: https://24editor.com/
                              Accept-Encoding: gzip, deflate, br, zstd
                              Accept-Language: en-US,en;q=0.9
                              2025-04-02 18:21:30 UTC508INHTTP/1.1 200 OK
                              Date: Wed, 02 Apr 2025 18:21:30 GMT
                              Content-Type: image/x-icon
                              Content-Length: 1150
                              Connection: close
                              x-content-type-options: nosniff
                              x-xss-protection: 1; mode=block
                              x-frame-options: SAMEORIGIN
                              Referrer-Policy: no-referrer
                              X-Robots-Tag: noindex, nofollow
                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                              Accept-Ranges: bytes
                              Cache-Control: public, max-age=0
                              Last-Modified: Tue, 21 Jan 2025 15:13:31 GMT
                              ETag: W/"47e-194896d0578"
                              Vary: Accept-Encoding
                              2025-04-02 18:21:30 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 7c 6b 57 a2 7c 6b 57 83 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 7c 6b 57 1a 7c 6b 57 b3 7c 6b 57 f3 7c 6b 57 ea 7c 6b 57 a4 7c 6b 57 13 ff ff ff 00 7c 6b 57 83 7c 6b 57 32 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                              Data Ascii: h( |kW|kW|kW|kW|kW|kW|kW|kW|kW|kW2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.449743170.10.128.894431236C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2025-04-02 18:21:30 UTC431OUTGET /ttpwp/resources/images/favicon.ico HTTP/1.1
                              Host: security-us.m.mimecastprotect.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Sec-Fetch-Storage-Access: active
                              Accept-Encoding: gzip, deflate, br, zstd
                              Accept-Language: en-US,en;q=0.9
                              2025-04-02 18:21:30 UTC508INHTTP/1.1 200 OK
                              Date: Wed, 02 Apr 2025 18:21:30 GMT
                              Content-Type: image/x-icon
                              Content-Length: 1150
                              Connection: close
                              x-content-type-options: nosniff
                              x-xss-protection: 1; mode=block
                              x-frame-options: SAMEORIGIN
                              Referrer-Policy: no-referrer
                              X-Robots-Tag: noindex, nofollow
                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                              Accept-Ranges: bytes
                              Cache-Control: public, max-age=0
                              Last-Modified: Tue, 21 Jan 2025 15:13:31 GMT
                              ETag: W/"47e-194896d0578"
                              Vary: Accept-Encoding
                              2025-04-02 18:21:30 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 7c 6b 57 a2 7c 6b 57 83 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 7c 6b 57 1a 7c 6b 57 b3 7c 6b 57 f3 7c 6b 57 ea 7c 6b 57 a4 7c 6b 57 13 ff ff ff 00 7c 6b 57 83 7c 6b 57 32 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                              Data Ascii: h( |kW|kW|kW|kW|kW|kW|kW|kW|kW|kW2


                              020406080s020406080100

                              Click to jump to process

                              020406080s0.0050100MB

                              Click to jump to process

                              Target ID:1
                              Start time:14:21:12
                              Start date:02/04/2025
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff786830000
                              File size:3'388'000 bytes
                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:2
                              Start time:14:21:15
                              Start date:02/04/2025
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2356,i,4938896326221542597,5639385270427210330,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2392 /prefetch:3
                              Imagebase:0x7ff786830000
                              File size:3'388'000 bytes
                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:4
                              Start time:14:21:21
                              Start date:02/04/2025
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myrnao.ca/cas/login?gateway=true&service=https://lebenswelthospitality.com/legend/key.php"
                              Imagebase:0x7ff786830000
                              File size:3'388'000 bytes
                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true
                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                              No disassembly