Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/05/2024, 19:55 UTC

General

  • Target

    1bb2a9b749605532bf627755427e3df50996b58a26ec317335e94dc41bf7c9b9.exe

  • Size

    78KB

  • MD5

    97a09ad71ea8eab6d55d1c3ef2bacf13

  • SHA1

    c69ebf264aeceaffed59fdeb5b0111968f8cd163

  • SHA256

    1bb2a9b749605532bf627755427e3df50996b58a26ec317335e94dc41bf7c9b9

  • SHA512

    7d89ee6531fbbff24fd80d6867012577180cc8be06ccb34d894db29ff01d6820ccfccc93cb1762808bf18d5581d024163ed0da56b815b7c25ec5b64ef9641fd1

  • SSDEEP

    1536:uWV589dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6f9/B1BQ:uWV58on7N041QqhgX9/O

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bb2a9b749605532bf627755427e3df50996b58a26ec317335e94dc41bf7c9b9.exe
    "C:\Users\Admin\AppData\Local\Temp\1bb2a9b749605532bf627755427e3df50996b58a26ec317335e94dc41bf7c9b9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3-t4uzj4.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES42A6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc572C89D17FE546018E78E7AF49E716CB.TMP"
        3⤵
          PID:4284
      • C:\Users\Admin\AppData\Local\Temp\tmp417D.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp417D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1bb2a9b749605532bf627755427e3df50996b58a26ec317335e94dc41bf7c9b9.exe
        2⤵
        • Deletes itself
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:3108

    Network

    • flag-us
      DNS
      g.bing.com
      Remote address:
      8.8.8.8:53
      Request
      g.bing.com
      IN A
      Response
      g.bing.com
      IN CNAME
      g-bing-com.dual-a-0034.a-msedge.net
      g-bing-com.dual-a-0034.a-msedge.net
      IN CNAME
      dual-a-0034.a-msedge.net
      dual-a-0034.a-msedge.net
      IN A
      204.79.197.237
      dual-a-0034.a-msedge.net
      IN A
      13.107.21.237
    • flag-us
      GET
      https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8ql_GTM_ONpMo5qqYZfWLXzVUCUxPfaAsUhuXVacKbL1BUazIdy7YFIqD5njFrJ1cxcRAHGO3iw3qB_R3MKBS_sVlGA4hee81f6RAUKhyVtYNfXLLiv5VlwvQYju4m-6Cu6-hy_U6FbqktIcfsYiU7ioekKAEPNx_wSq1jjchvNa-h1n1%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3D3c4f43c7d1b914bebd6f25fcb316d9af&TIME=20240508T113230Z&CID=530628298&EID=530628298&tids=15000&adUnitId=11730597&localId=w:D54583D0-B3DA-17FF-A437-0685003AFE48&deviceId=6966565253439182&muid=D54583D0B3DA17FFA4370685003AFE48
      Remote address:
      204.79.197.237:443
      Request
      GET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8ql_GTM_ONpMo5qqYZfWLXzVUCUxPfaAsUhuXVacKbL1BUazIdy7YFIqD5njFrJ1cxcRAHGO3iw3qB_R3MKBS_sVlGA4hee81f6RAUKhyVtYNfXLLiv5VlwvQYju4m-6Cu6-hy_U6FbqktIcfsYiU7ioekKAEPNx_wSq1jjchvNa-h1n1%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3D3c4f43c7d1b914bebd6f25fcb316d9af&TIME=20240508T113230Z&CID=530628298&EID=530628298&tids=15000&adUnitId=11730597&localId=w:D54583D0-B3DA-17FF-A437-0685003AFE48&deviceId=6966565253439182&muid=D54583D0B3DA17FFA4370685003AFE48 HTTP/2.0
      host: g.bing.com
      accept-encoding: gzip, deflate
      user-agent: WindowsShellClient/9.0.40929.0 (Windows)
      Response
      HTTP/2.0 204
      cache-control: no-cache, must-revalidate
      pragma: no-cache
      expires: Fri, 01 Jan 1990 00:00:00 GMT
      set-cookie: MUID=0A5E992485E667B304D88D5D8406661E; domain=.bing.com; expires=Mon, 02-Jun-2025 19:55:24 GMT; path=/; SameSite=None; Secure; Priority=High;
      strict-transport-security: max-age=31536000; includeSubDomains; preload
      access-control-allow-origin: *
      x-cache: CONFIG_NOCACHE
      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      x-msedge-ref: Ref A: 01FB127CC8D44C5D9079C6B6770D7E22 Ref B: LON04EDGE1218 Ref C: 2024-05-08T19:55:24Z
      date: Wed, 08 May 2024 19:55:23 GMT
    • flag-us
      GET
      https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8ql_GTM_ONpMo5qqYZfWLXzVUCUxPfaAsUhuXVacKbL1BUazIdy7YFIqD5njFrJ1cxcRAHGO3iw3qB_R3MKBS_sVlGA4hee81f6RAUKhyVtYNfXLLiv5VlwvQYju4m-6Cu6-hy_U6FbqktIcfsYiU7ioekKAEPNx_wSq1jjchvNa-h1n1%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3D3c4f43c7d1b914bebd6f25fcb316d9af&TIME=20240508T113230Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:D54583D0-B3DA-17FF-A437-0685003AFE48&deviceId=6966565253439182&muid=D54583D0B3DA17FFA4370685003AFE48
      Remote address:
      204.79.197.237:443
      Request
      GET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8ql_GTM_ONpMo5qqYZfWLXzVUCUxPfaAsUhuXVacKbL1BUazIdy7YFIqD5njFrJ1cxcRAHGO3iw3qB_R3MKBS_sVlGA4hee81f6RAUKhyVtYNfXLLiv5VlwvQYju4m-6Cu6-hy_U6FbqktIcfsYiU7ioekKAEPNx_wSq1jjchvNa-h1n1%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3D3c4f43c7d1b914bebd6f25fcb316d9af&TIME=20240508T113230Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:D54583D0-B3DA-17FF-A437-0685003AFE48&deviceId=6966565253439182&muid=D54583D0B3DA17FFA4370685003AFE48 HTTP/2.0
      host: g.bing.com
      accept-encoding: gzip, deflate
      user-agent: WindowsShellClient/9.0.40929.0 (Windows)
      cookie: MUID=0A5E992485E667B304D88D5D8406661E; _EDGE_S=SID=2C0881736553623A2F54950A64F9632E
      Response
      HTTP/2.0 204
      cache-control: no-cache, must-revalidate
      pragma: no-cache
      expires: Fri, 01 Jan 1990 00:00:00 GMT
      set-cookie: MSPTC=vnfgrGajB35sir9zxKfjDCGFd41-lJA4ms0rSyWWk2s; domain=.bing.com; expires=Mon, 02-Jun-2025 19:55:24 GMT; path=/; Partitioned; secure; SameSite=None
      strict-transport-security: max-age=31536000; includeSubDomains; preload
      access-control-allow-origin: *
      x-cache: CONFIG_NOCACHE
      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      x-msedge-ref: Ref A: 44A4320B8B224C848320B99D7ECFAB3C Ref B: LON04EDGE1218 Ref C: 2024-05-08T19:55:24Z
      date: Wed, 08 May 2024 19:55:24 GMT
    • flag-be
      GET
      https://www.bing.com/aes/c.gif?RG=c3c79f65f6c14c27a14a392cf07f76c8&med=10&pubId=251978541&tids=15000&type=mv&reqver=1.0&TIME=20240508T113230Z&adUnitId=11730597&localId=w:D54583D0-B3DA-17FF-A437-0685003AFE48&deviceId=6966565253439182
      Remote address:
      2.17.107.113:443
      Request
      GET /aes/c.gif?RG=c3c79f65f6c14c27a14a392cf07f76c8&med=10&pubId=251978541&tids=15000&type=mv&reqver=1.0&TIME=20240508T113230Z&adUnitId=11730597&localId=w:D54583D0-B3DA-17FF-A437-0685003AFE48&deviceId=6966565253439182 HTTP/2.0
      host: www.bing.com
      accept-encoding: gzip, deflate
      user-agent: WindowsShellClient/9.0.40929.0 (Windows)
      cookie: MUID=0A5E992485E667B304D88D5D8406661E
      Response
      HTTP/2.0 200
      cache-control: private,no-store
      pragma: no-cache
      vary: Origin
      p3p: CP=BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo
      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
      x-msedge-ref: Ref A: 43AE10DF0C64470880E49A5521689C8C Ref B: DUS30EDGE0720 Ref C: 2024-05-08T19:55:24Z
      content-length: 0
      date: Wed, 08 May 2024 19:55:24 GMT
      set-cookie: _EDGE_S=SID=2C0881736553623A2F54950A64F9632E; path=/; httponly; domain=bing.com
      set-cookie: MUIDB=0A5E992485E667B304D88D5D8406661E; path=/; httponly; expires=Mon, 02-Jun-2025 19:55:24 GMT
      alt-svc: h3=":443"; ma=93600
      x-cdn-traceid: 0.6d6b1102.1715198124.9f3825f
    • flag-us
      DNS
      4.159.190.20.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      4.159.190.20.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      237.197.79.204.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      237.197.79.204.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      113.107.17.2.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      113.107.17.2.in-addr.arpa
      IN PTR
      Response
      113.107.17.2.in-addr.arpa
      IN PTR
      a2-17-107-113deploystaticakamaitechnologiescom
    • flag-be
      GET
      https://www.bing.com/th?id=OADD2.10239339860315_1WVX6SNAJCPCC9OTR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
      Remote address:
      2.17.107.113:443
      Request
      GET /th?id=OADD2.10239339860315_1WVX6SNAJCPCC9OTR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90 HTTP/2.0
      host: www.bing.com
      accept: */*
      cookie: MUID=0A5E992485E667B304D88D5D8406661E; _EDGE_S=SID=2C0881736553623A2F54950A64F9632E; MSPTC=vnfgrGajB35sir9zxKfjDCGFd41-lJA4ms0rSyWWk2s; MUIDB=0A5E992485E667B304D88D5D8406661E
      accept-encoding: gzip, deflate, br
      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
      Response
      HTTP/2.0 200
      cache-control: public, max-age=2592000
      content-type: image/png
      access-control-allow-origin: *
      access-control-allow-headers: *
      access-control-allow-methods: GET, POST, OPTIONS
      timing-allow-origin: *
      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QWthbWFp
      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
      content-length: 1180
      date: Wed, 08 May 2024 19:55:25 GMT
      alt-svc: h3=":443"; ma=93600
      x-cdn-traceid: 0.6d6b1102.1715198125.9f38655
    • flag-us
      DNS
      55.36.223.20.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      55.36.223.20.in-addr.arpa
      IN PTR
      Response
    • flag-us
      DNS
      bejnz.com
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      bejnz.com
      IN A
      Response
      bejnz.com
      IN A
      34.67.9.172
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Connection: Keep-Alive
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:28 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=ff9b561b87560a218fc115834ee47423|191.101.209.39|1715198128|1715198128|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      DNS
      172.9.67.34.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      172.9.67.34.in-addr.arpa
      IN PTR
      Response
      172.9.67.34.in-addr.arpa
      IN PTR
      17296734bcgoogleusercontentcom
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:29 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=cf482f4de940a2fe4ef7d339da7b3189|191.101.209.39|1715198129|1715198129|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:34 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=0174d18b953ffd947b2e08c217dec72d|191.101.209.39|1715198134|1715198134|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:35 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=1c3ee53d8b224dcac8258fe98d80a687|191.101.209.39|1715198135|1715198135|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:37 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=d4d72aa4002974d2b5717992b95c8931|191.101.209.39|1715198137|1715198137|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:41 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=0598c0bf72a1303b57fa5dbbe8cbe879|191.101.209.39|1715198141|1715198141|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:42 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=315a256ef11533d2ad8abac34d20257a|191.101.209.39|1715198142|1715198142|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:44 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=e59bb6e1b4db6411012eacdb198fdba7|191.101.209.39|1715198144|1715198144|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:45 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=9860c399b3119d5dcd274dd3ea9bf4a4|191.101.209.39|1715198145|1715198145|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:47 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=63c4ca06325b25da7ca30ab5c2435341|191.101.209.39|1715198147|1715198147|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:48 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=72b9a8c59816c04dec0b21eb1ab93f38|191.101.209.39|1715198148|1715198148|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:49 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=f226935fbf29333645505b98f2a4330a|191.101.209.39|1715198149|1715198149|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:50 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=6067d2e7667c83ff3eb1bd1f8069930c|191.101.209.39|1715198150|1715198150|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:52 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=f17659b21eeab36e6501ddee9c08685e|191.101.209.39|1715198152|1715198152|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:53 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=e7ae7acdd3972a1a5165b3e71ab2f9ac|191.101.209.39|1715198153|1715198153|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:55 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=2e913660beb6e90cef3a5e22d717639e|191.101.209.39|1715198155|1715198155|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:56 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=508b468446bbef24f8eb3a52cfc2b27c|191.101.209.39|1715198156|1715198156|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:57 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=5c688a7266e43b8c0516e489a8be7701|191.101.209.39|1715198157|1715198157|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:55:59 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=36787988ca6c105837e48fd6810611ef|191.101.209.39|1715198159|1715198159|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:00 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=1ad7526ca9b818d565e3f5167f00f2c3|191.101.209.39|1715198160|1715198160|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:02 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=82aad0e6044cc3c75cbdc4f9cc50b198|191.101.209.39|1715198162|1715198162|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:03 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=c8e9ccb764c6850069cb1745398f3185|191.101.209.39|1715198163|1715198163|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:04 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=6bd78a10848e4362009c4157defd99c5|191.101.209.39|1715198164|1715198164|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:06 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=b358c94035ad5f07c2a80d1b34328676|191.101.209.39|1715198166|1715198166|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:07 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=678800922fac189c4f4ba6175a69febd|191.101.209.39|1715198167|1715198167|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:08 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=688b6a4d5806c0f80769db5c5107567c|191.101.209.39|1715198168|1715198168|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:10 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=9f8fd3729c05e039e98dffe345419c08|191.101.209.39|1715198170|1715198170|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:11 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=e02f0676ada8955d8f76d6746b302aba|191.101.209.39|1715198171|1715198171|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:12 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=042e24bd734203aebeacf491be3326a0|191.101.209.39|1715198172|1715198172|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:14 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=c0c5c1f12620e02c7bb0cc703157c397|191.101.209.39|1715198174|1715198174|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:15 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=cc5588b2ed7d5d167a065b66d076594c|191.101.209.39|1715198175|1715198175|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:16 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=53653e4453b482bcf9b041bbb2d349b0|191.101.209.39|1715198176|1715198176|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:18 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=9f4a35ecc9d068bf31202101e4754632|191.101.209.39|1715198178|1715198178|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:19 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=4e7d78acb4688c8b462a925003d3c3ea|191.101.209.39|1715198179|1715198179|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:20 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=5975c9a9ff605194afdfe87e12caad36|191.101.209.39|1715198180|1715198180|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:22 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=b9ca3d27b29d04aa3923d7b918d8b9b7|191.101.209.39|1715198182|1715198182|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:23 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=8ab55bdc57b3c80c6ee2c4491119d3b4|191.101.209.39|1715198183|1715198183|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:24 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=34c3a34969101b82b7103117b7a99298|191.101.209.39|1715198184|1715198184|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:27 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=583acfee03d08ed33f9b4f2501ef9b8c|191.101.209.39|1715198187|1715198187|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      79.190.18.2.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      79.190.18.2.in-addr.arpa
      IN PTR
      Response
      79.190.18.2.in-addr.arpa
      IN PTR
      a2-18-190-79deploystaticakamaitechnologiescom
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:28 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=66a368d3000763dd63a7fd5a38759c1c|191.101.209.39|1715198188|1715198188|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:29 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=7e3518de1c027d7969027210b7ba0716|191.101.209.39|1715198189|1715198189|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:31 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=ebfa24b1b1a259119af986597ad230a2|191.101.209.39|1715198191|1715198191|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:32 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=ecc40c947f545e4ee89046919b2c70a7|191.101.209.39|1715198192|1715198192|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:34 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=534b9e108a77bd4baf86a5dca9ff86e2|191.101.209.39|1715198194|1715198194|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:36 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=07394a9a74fe6f5f17f3c5776ea228ed|191.101.209.39|1715198196|1715198196|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:37 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=2daa6d60f18a1a1669a665efe9c0792d|191.101.209.39|1715198197|1715198197|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:38 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=c005a749b4f921d681320e9065574176|191.101.209.39|1715198198|1715198198|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:40 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=fadc5af200265b0cfbcae2f823d13082|191.101.209.39|1715198200|1715198200|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:41 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=859408ceb667739c5f61e52008892d9a|191.101.209.39|1715198201|1715198201|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:45 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=5968e03a0d61603608fd5ea4f536bb4b|191.101.209.39|1715198205|1715198205|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:47 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=f3deb8c961c9ecfab41f8d9a029e5397|191.101.209.39|1715198207|1715198207|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:49 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=ce9a40044f36b3cdd43da19ae12b8405|191.101.209.39|1715198209|1715198209|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:51 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=285a62ae07296c34afdf36b8530a30e4|191.101.209.39|1715198211|1715198211|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:53 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=46174e050db0ab1df1e984959ea2cf75|191.101.209.39|1715198213|1715198213|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:54 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=976b9f1b410cb50fab177e11408781e9|191.101.209.39|1715198214|1715198214|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
    • flag-us
      DNS
      19.229.111.52.in-addr.arpa
      Remote address:
      8.8.8.8:53
      Request
      19.229.111.52.in-addr.arpa
      IN PTR
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:57 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=c9abc67825f6b65477ddf4cd4739d529|191.101.209.39|1715198217|1715198217|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:58 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=b07ac89ce62eae41fe36e96d80bc6a3b|191.101.209.39|1715198218|1715198218|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:56:59 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=3a2cb557d248c1f438a522de9a99faab|191.101.209.39|1715198219|1715198219|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:01 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=5bb7c8197a9379f532b938a5dbfe1d16|191.101.209.39|1715198221|1715198221|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:02 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=6f85154ac9a998d098e24906308ab173|191.101.209.39|1715198222|1715198222|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:05 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=9f2eed5b065c7d775db2d4133a6fff06|191.101.209.39|1715198225|1715198225|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:06 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=3494a8d6a442c9f64709980584984cab|191.101.209.39|1715198226|1715198226|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:07 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=1fcdc98b974d1c3f2eeab73f51ae25e6|191.101.209.39|1715198227|1715198227|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:09 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=5b9f6bb20565e5e887385abb6b02f459|191.101.209.39|1715198229|1715198229|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:10 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=76b6c02bee5f5ff4bcba4a38c719e657|191.101.209.39|1715198230|1715198230|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:11 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=8e533c44ef2cd79dc6689dd7655d2581|191.101.209.39|1715198231|1715198231|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:13 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=51196de3e4af591ce682fce9cd798bf3|191.101.209.39|1715198233|1715198233|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:14 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=97f38d757dab77460245b0f4ca1bdfbc|191.101.209.39|1715198234|1715198234|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:15 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=d8905ef0c2829bd127ae6f1036b655c2|191.101.209.39|1715198235|1715198235|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:17 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=0bd94c2be976e14f05c17cbd03fbf792|191.101.209.39|1715198237|1715198237|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:18 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=f46388f7534b1176c63cad02730e022f|191.101.209.39|1715198238|1715198238|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:19 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=b8b5e85e5db9066130777517053b2407|191.101.209.39|1715198239|1715198239|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:21 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=56137ba4494c71213ec9ec138fe9199f|191.101.209.39|1715198241|1715198241|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:22 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=0831a6816244aeeae5bef74555e6ab97|191.101.209.39|1715198242|1715198242|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:23 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=68f0cb9cd17c7a25f1f5da9c90deec47|191.101.209.39|1715198243|1715198243|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:25 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=9ed110d27003bc5a9f4f561e16af9232|191.101.209.39|1715198245|1715198245|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:26 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=7bbd52dc2b9998864a0906bf21d3d1f8|191.101.209.39|1715198246|1715198246|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:27 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=b53168a8718f7f464aa2064d69a63b07|191.101.209.39|1715198247|1715198247|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:29 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=5bb06ed94381866b0ea55bebc4db1e24|191.101.209.39|1715198249|1715198249|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:30 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=27521474c1b12d75878a41844b1ad93b|191.101.209.39|1715198250|1715198250|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:31 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=66c505fe62c5619ac8076092c4d2c196|191.101.209.39|1715198251|1715198251|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:33 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=b277ae0fad4e6520df1301c755819f5e|191.101.209.39|1715198253|1715198253|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:34 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=98cc3c6be16ab43b818226e5a3ed8e10|191.101.209.39|1715198254|1715198254|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:35 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=e15b6e417281b50b7d3d3bd64cca2aa5|191.101.209.39|1715198255|1715198255|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:37 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=64559c12115b491c7228f4c7abbe7afc|191.101.209.39|1715198257|1715198257|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:38 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=d9bc98de218ac3a0ffee311473125da5|191.101.209.39|1715198258|1715198258|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:39 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=0805b7bccbc4767c4f65d0b748ea8028|191.101.209.39|1715198259|1715198259|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:41 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=cfd8c2a2ca9256526a731689c4d2a2c2|191.101.209.39|1715198261|1715198261|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:42 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=1580951122dd709199733348f8a46184|191.101.209.39|1715198262|1715198262|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:43 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=365a1754da8027098b3e6de831565036|191.101.209.39|1715198263|1715198263|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:45 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=0e417e179dd65965672bcc78512ca6a6|191.101.209.39|1715198265|1715198265|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:46 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=ace3ecf16d56be7d66dea52efdf211ca|191.101.209.39|1715198266|1715198266|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:47 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=27d0b6b3cc4cef9624aecef072334318|191.101.209.39|1715198267|1715198267|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      DNS
      hackorchronix.no-ip.biz
      tmp417D.tmp.exe
      Remote address:
      8.8.8.8:53
      Request
      hackorchronix.no-ip.biz
      IN A
      Response
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:49 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=33f6e112c4a164de9dea6941a86183c3|191.101.209.39|1715198268|1715198268|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • flag-us
      GET
      http://bejnz.com/IP.php
      tmp417D.tmp.exe
      Remote address:
      34.67.9.172:80
      Request
      GET /IP.php HTTP/1.1
      Host: bejnz.com
      Response
      HTTP/1.1 200 OK
      Server: nginx
      Date: Wed, 08 May 2024 19:57:51 GMT
      Content-Type: text/html
      Transfer-Encoding: chunked
      Connection: close
      Set-Cookie: btst=5ff29b1128176db1e08c143bfa9f43b2|191.101.209.39|1715198271|1715198271|0|1|0; path=/; domain=.bejnz.com; Expires=Thu, 15 Apr 2027 00:00:00 GMT; HttpOnly; SameSite=Lax;
      Set-Cookie: snkz=191.101.209.39; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
    • 204.79.197.237:443
      https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8ql_GTM_ONpMo5qqYZfWLXzVUCUxPfaAsUhuXVacKbL1BUazIdy7YFIqD5njFrJ1cxcRAHGO3iw3qB_R3MKBS_sVlGA4hee81f6RAUKhyVtYNfXLLiv5VlwvQYju4m-6Cu6-hy_U6FbqktIcfsYiU7ioekKAEPNx_wSq1jjchvNa-h1n1%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3D3c4f43c7d1b914bebd6f25fcb316d9af&TIME=20240508T113230Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:D54583D0-B3DA-17FF-A437-0685003AFE48&deviceId=6966565253439182&muid=D54583D0B3DA17FFA4370685003AFE48
      tls, http2
      2.5kB
      9.0kB
      19
      17

      HTTP Request

      GET https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8ql_GTM_ONpMo5qqYZfWLXzVUCUxPfaAsUhuXVacKbL1BUazIdy7YFIqD5njFrJ1cxcRAHGO3iw3qB_R3MKBS_sVlGA4hee81f6RAUKhyVtYNfXLLiv5VlwvQYju4m-6Cu6-hy_U6FbqktIcfsYiU7ioekKAEPNx_wSq1jjchvNa-h1n1%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3D3c4f43c7d1b914bebd6f25fcb316d9af&TIME=20240508T113230Z&CID=530628298&EID=530628298&tids=15000&adUnitId=11730597&localId=w:D54583D0-B3DA-17FF-A437-0685003AFE48&deviceId=6966565253439182&muid=D54583D0B3DA17FFA4370685003AFE48

      HTTP Response

      204

      HTTP Request

      GET https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8ql_GTM_ONpMo5qqYZfWLXzVUCUxPfaAsUhuXVacKbL1BUazIdy7YFIqD5njFrJ1cxcRAHGO3iw3qB_R3MKBS_sVlGA4hee81f6RAUKhyVtYNfXLLiv5VlwvQYju4m-6Cu6-hy_U6FbqktIcfsYiU7ioekKAEPNx_wSq1jjchvNa-h1n1%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3D3c4f43c7d1b914bebd6f25fcb316d9af&TIME=20240508T113230Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:D54583D0-B3DA-17FF-A437-0685003AFE48&deviceId=6966565253439182&muid=D54583D0B3DA17FFA4370685003AFE48

      HTTP Response

      204
    • 2.17.107.113:443
      https://www.bing.com/aes/c.gif?RG=c3c79f65f6c14c27a14a392cf07f76c8&med=10&pubId=251978541&tids=15000&type=mv&reqver=1.0&TIME=20240508T113230Z&adUnitId=11730597&localId=w:D54583D0-B3DA-17FF-A437-0685003AFE48&deviceId=6966565253439182
      tls, http2
      1.7kB
      5.3kB
      17
      11

      HTTP Request

      GET https://www.bing.com/aes/c.gif?RG=c3c79f65f6c14c27a14a392cf07f76c8&med=10&pubId=251978541&tids=15000&type=mv&reqver=1.0&TIME=20240508T113230Z&adUnitId=11730597&localId=w:D54583D0-B3DA-17FF-A437-0685003AFE48&deviceId=6966565253439182

      HTTP Response

      200
    • 2.17.107.113:443
      https://www.bing.com/th?id=OADD2.10239339860315_1WVX6SNAJCPCC9OTR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
      tls, http2
      2.2kB
      6.4kB
      17
      10

      HTTP Request

      GET https://www.bing.com/th?id=OADD2.10239339860315_1WVX6SNAJCPCC9OTR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      479 B
      665 B
      9
      6

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      433 B
      577 B
      7
      4

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      409 B
      617 B
      8
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      352 B
      577 B
      6
      4

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      625 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      625 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      352 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      625 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      363 B
      617 B
      7
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      323 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      398 B
      617 B
      7
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      363 B
      617 B
      7
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      625 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      398 B
      617 B
      7
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      352 B
      577 B
      6
      4

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      625 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      479 B
      617 B
      8
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      415 B
      617 B
      8
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      352 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      625 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      352 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      369 B
      617 B
      7
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      363 B
      617 B
      7
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      625 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      363 B
      617 B
      7
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      625 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      617 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      317 B
      625 B
      6
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      271 B
      617 B
      5
      5

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 34.67.9.172:80
      http://bejnz.com/IP.php
      http
      tmp417D.tmp.exe
      323 B
      577 B
      6
      4

      HTTP Request

      GET http://bejnz.com/IP.php

      HTTP Response

      200
    • 8.8.8.8:53
      g.bing.com
      dns
      56 B
      151 B
      1
      1

      DNS Request

      g.bing.com

      DNS Response

      204.79.197.237
      13.107.21.237

    • 8.8.8.8:53
      4.159.190.20.in-addr.arpa
      dns
      71 B
      157 B
      1
      1

      DNS Request

      4.159.190.20.in-addr.arpa

    • 8.8.8.8:53
      237.197.79.204.in-addr.arpa
      dns
      73 B
      143 B
      1
      1

      DNS Request

      237.197.79.204.in-addr.arpa

    • 8.8.8.8:53
      113.107.17.2.in-addr.arpa
      dns
      71 B
      135 B
      1
      1

      DNS Request

      113.107.17.2.in-addr.arpa

    • 8.8.8.8:53
      55.36.223.20.in-addr.arpa
      dns
      71 B
      157 B
      1
      1

      DNS Request

      55.36.223.20.in-addr.arpa

    • 8.8.8.8:53
      bejnz.com
      dns
      tmp417D.tmp.exe
      55 B
      71 B
      1
      1

      DNS Request

      bejnz.com

      DNS Response

      34.67.9.172

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      172.9.67.34.in-addr.arpa
      dns
      70 B
      120 B
      1
      1

      DNS Request

      172.9.67.34.in-addr.arpa

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      79.190.18.2.in-addr.arpa
      dns
      70 B
      133 B
      1
      1

      DNS Request

      79.190.18.2.in-addr.arpa

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      138 B
      129 B
      2
      1

      DNS Request

      hackorchronix.no-ip.biz

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      19.229.111.52.in-addr.arpa
      dns
      72 B
      158 B
      1
      1

      DNS Request

      19.229.111.52.in-addr.arpa

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    • 8.8.8.8:53
      hackorchronix.no-ip.biz
      dns
      tmp417D.tmp.exe
      69 B
      129 B
      1
      1

      DNS Request

      hackorchronix.no-ip.biz

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3-t4uzj4.0.vb

      Filesize

      14KB

      MD5

      88505e2250c9719336174e29e2cd9ca7

      SHA1

      062aa1696f6387111a36878e1ce3af94cf5969da

      SHA256

      0e362182fb7a937395573adad51e24fd2154ddcd7b6d81da6c2d5c26c9027e01

      SHA512

      f659fcd0bfe66dd735ea17727b590a92d87757df3aff0320eea756e7ece95bc68ad9d8c985a60b4306a8598cd85552e03b2e87bb2e26917900db85f7cf73e2fe

    • C:\Users\Admin\AppData\Local\Temp\3-t4uzj4.cmdline

      Filesize

      266B

      MD5

      3856fe00779af882d3b50a74b511b24a

      SHA1

      ea8a596b2dc02d804fcc3a1d73ce48f1203400c1

      SHA256

      8b42860be93f2b747fd1cb2d9c8f09aae396f73c1933b334a65b65a024662352

      SHA512

      c1bfd801f00061e7d6c2d478143cd686e22b520c8bf1b2d8f5fc458f0b23404169fa431383693f7bc818d0ed6b5cc4acf7a930d1b1488f301749156fc341d160

    • C:\Users\Admin\AppData\Local\Temp\RES42A6.tmp

      Filesize

      1KB

      MD5

      2c6b4578c2c370039fca74dfd33a302c

      SHA1

      08dda364d29bd667cf425c19951080a5fe5434cb

      SHA256

      9ab5b5c94497705dea9ff8fffb02128638e97b07026477ef693e3e35a043baa6

      SHA512

      a33bddc95413288de0aa4f79ef153369af3c6e1d9fb2dc9e697d2ad704af820f3fd10f1666dbf957cb03e3dfe4d35359c501d1a77c4e1a52ff84bebc9d7dd26c

    • C:\Users\Admin\AppData\Local\Temp\tmp417D.tmp.exe

      Filesize

      78KB

      MD5

      ba7a6617b9f11ef68914374a157f76ef

      SHA1

      7a0c3a5d0e11852bc6a3ede97b2a2d8012993c4e

      SHA256

      d916e1987070857c5cd45141fb1077e1a7acf753aaca4549676bf28c3f4642b8

      SHA512

      7b17de5d828244cf84499367abfed374cd9b929df65bdb5391fa168f36889e34c3bc9da8571ebd5e01fbbc2872796e03c637826f4b8cfd628add6fd76913e029

    • C:\Users\Admin\AppData\Local\Temp\vbc572C89D17FE546018E78E7AF49E716CB.TMP

      Filesize

      660B

      MD5

      b9ba382c42b82f52b2cd9da159a20a76

      SHA1

      9337755e7cc746d2679cec8976fba62fa6287a65

      SHA256

      c278f37e5c3685fa2e8811b365d9605151d01d6daa899e1c343df6b18b97850d

      SHA512

      7ca053430f752b064347a1a611932c0f7f68ca6bae3a3bbc37490620804abed7b7891ba4c72ef46e9bb9e8718a50ecc3261c67ae768f08a66fabdfff9795c758

    • C:\Users\Admin\AppData\Local\Temp\zCom.resources

      Filesize

      62KB

      MD5

      aa4bdac8c4e0538ec2bb4b7574c94192

      SHA1

      ef76d834232b67b27ebd75708922adea97aeacce

      SHA256

      d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430

      SHA512

      0ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65

    • memory/1292-18-0x0000000074C60000-0x0000000075211000-memory.dmp

      Filesize

      5.7MB

    • memory/1292-15-0x0000000074C60000-0x0000000075211000-memory.dmp

      Filesize

      5.7MB

    • memory/1900-0-0x0000000074C62000-0x0000000074C63000-memory.dmp

      Filesize

      4KB

    • memory/1900-2-0x0000000074C60000-0x0000000075211000-memory.dmp

      Filesize

      5.7MB

    • memory/1900-1-0x0000000074C60000-0x0000000075211000-memory.dmp

      Filesize

      5.7MB

    • memory/1900-22-0x0000000074C60000-0x0000000075211000-memory.dmp

      Filesize

      5.7MB

    • memory/3108-23-0x0000000074C60000-0x0000000075211000-memory.dmp

      Filesize

      5.7MB

    • memory/3108-25-0x0000000074C60000-0x0000000075211000-memory.dmp

      Filesize

      5.7MB

    • memory/3108-24-0x0000000074C60000-0x0000000075211000-memory.dmp

      Filesize

      5.7MB

    • memory/3108-27-0x0000000074C60000-0x0000000075211000-memory.dmp

      Filesize

      5.7MB

    • memory/3108-28-0x0000000074C60000-0x0000000075211000-memory.dmp

      Filesize

      5.7MB

    • memory/3108-29-0x0000000074C60000-0x0000000075211000-memory.dmp

      Filesize

      5.7MB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.