Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/08/2023, 23:32 UTC

General

  • Target

    7d5c1f95c7005d85b60f166cb6dec1895b648e597e1ca672b693163fee26cf84.dll

  • Size

    1.3MB

  • MD5

    00d895d1447afe0cc287964bc2cca439

  • SHA1

    57187f30f6981921c686843ecdcf3756c7f2272d

  • SHA256

    7d5c1f95c7005d85b60f166cb6dec1895b648e597e1ca672b693163fee26cf84

  • SHA512

    5b0fed1a4628eb6b877c07cd334a7fb4befb3da66c7b9100aa5d95d809d22e3ec69a2a3f4cfd0dc08ebe70ac740de1aeaacef60fc5e4351e745db7c4214a4178

  • SSDEEP

    24576:gUK/+p8q03+U3irw2zABeob/EhoXdnRlreuvCQTJptkgtKlD980YDdQ:g/QYiEBtAMn3FvCsL7tY+C

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7d5c1f95c7005d85b60f166cb6dec1895b648e597e1ca672b693163fee26cf84.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7d5c1f95c7005d85b60f166cb6dec1895b648e597e1ca672b693163fee26cf84.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:4216

Network

  • flag-us
    DNS
    158.240.127.40.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    158.240.127.40.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    www.baidu.com
    rundll32.exe
    Remote address:
    8.8.8.8:53
    Request
    www.baidu.com
    IN A
    Response
    www.baidu.com
    IN CNAME
    www.a.shifen.com
    www.a.shifen.com
    IN CNAME
    www.wshifen.com
    www.wshifen.com
    IN A
    104.193.88.123
    www.wshifen.com
    IN A
    104.193.88.77
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387700
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:32:45 GMT
    P3p: CP=" OTI DSP COR IVA OUR IND COM "
    P3p: CP=" OTI DSP COR IVA OUR IND COM "
    Server: BWS/1.1
    Set-Cookie: BAIDUID=163A4B50794D6D39362922EEB37CEAB1:FG=1; expires=Thu, 31-Dec-37 23:55:55 GMT; max-age=2147483647; path=/; domain=.baidu.com
    Set-Cookie: BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; expires=Thu, 31-Dec-37 23:55:55 GMT; max-age=2147483647; path=/; domain=.baidu.com
    Set-Cookie: PSTM=1693006365; expires=Thu, 31-Dec-37 23:55:55 GMT; max-age=2147483647; path=/; domain=.baidu.com
    Set-Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; max-age=31536000; expires=Sat, 24-Aug-24 23:32:45 GMT; domain=.baidu.com; path=/; version=1; comment=bd
    Traceid: 1693006365022717876216281130565595982109
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    DNS
    123.88.193.104.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    123.88.193.104.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    73.159.190.20.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    73.159.190.20.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    95.221.229.192.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    95.221.229.192.in-addr.arpa
    IN PTR
    Response
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387688
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:32:47 GMT
    Server: BWS/1.1
    Traceid: 1693006367039540967413763510750605998035
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387699
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:32:49 GMT
    Server: BWS/1.1
    Traceid: 1693006369022776858614397777527875533789
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387661
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:32:51 GMT
    Server: BWS/1.1
    Traceid: 1693006371057340596211003752859993576020
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387693
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:32:53 GMT
    Server: BWS/1.1
    Traceid: 1693006373051304679414724405061977961128
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387687
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:32:55 GMT
    Server: BWS/1.1
    Traceid: 1693006375064018714610272573736283570451
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    DNS
    146.78.124.51.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    146.78.124.51.in-addr.arpa
    IN PTR
    Response
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387698
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:32:57 GMT
    Server: BWS/1.1
    Traceid: 1693006377069739956212442942456094232674
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387695
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:32:59 GMT
    Server: BWS/1.1
    Traceid: 1693006379036159309815674425589897671277
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387695
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:01 GMT
    Server: BWS/1.1
    Traceid: 1693006381046186317817007175575595230237
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387688
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:03 GMT
    Server: BWS/1.1
    Traceid: 1693006383066325530615219544959331094586
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387688
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:05 GMT
    Server: BWS/1.1
    Traceid: 1693006385080835252215677486952391589595
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387687
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:07 GMT
    Server: BWS/1.1
    Traceid: 1693006387024395597815221365797832008815
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387643
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:09 GMT
    Server: BWS/1.1
    Traceid: 1693006389046251853812805368078752534475
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387656
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:11 GMT
    Server: BWS/1.1
    Traceid: 1693006391036165863415922685432729078052
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387694
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:13 GMT
    Server: BWS/1.1
    Traceid: 1693006393074779674616434506373177921900
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387694
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:15 GMT
    Server: BWS/1.1
    Traceid: 1693006395027751041015198050288694662428
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    DNS
    50.23.12.20.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    50.23.12.20.in-addr.arpa
    IN PTR
    Response
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387706
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:17 GMT
    Server: BWS/1.1
    Traceid: 1693006397039475431417602620405471085793
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387688
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:18 GMT
    Server: BWS/1.1
    Traceid: 1693006398071365249014645524809310766257
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387699
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:20 GMT
    Server: BWS/1.1
    Traceid: 1693006400033852493815833219580327632669
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387706
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:22 GMT
    Server: BWS/1.1
    Traceid: 1693006402063022516212337341987813302412
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387706
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:24 GMT
    Server: BWS/1.1
    Traceid: 1693006404072446644215722110812194116016
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387706
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:27 GMT
    Server: BWS/1.1
    Traceid: 1693006407066377959413639996441884359102
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387694
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:28 GMT
    Server: BWS/1.1
    Traceid: 1693006408042863642610353815954672417084
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387705
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:31 GMT
    Server: BWS/1.1
    Traceid: 1693006411056318183412255246466794738161
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387693
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:33 GMT
    Server: BWS/1.1
    Traceid: 1693006413052274663411590765913151413547
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387694
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:34 GMT
    Server: BWS/1.1
    Traceid: 1693006414042863642610575631078274862748
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387694
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:36 GMT
    Server: BWS/1.1
    Traceid: 1693006416074733799413515245869775021387
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387650
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:38 GMT
    Server: BWS/1.1
    Traceid: 1693006418064693684210189168550886112727
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387681
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:40 GMT
    Server: BWS/1.1
    Traceid: 1693006420042830874616355071459844539588
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387687
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:42 GMT
    Server: BWS/1.1
    Traceid: 1693006422067374157810576189668836967533
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387694
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:44 GMT
    Server: BWS/1.1
    Traceid: 1693006424057956583414033467509792535883
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387694
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:46 GMT
    Server: BWS/1.1
    Traceid: 1693006426051278465012536653385452991212
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387708
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:48 GMT
    Server: BWS/1.1
    Traceid: 1693006428038885658611697389657392168754
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387688
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:50 GMT
    Server: BWS/1.1
    Traceid: 1693006430032797313017461077464718280999
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387700
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:52 GMT
    Server: BWS/1.1
    Traceid: 1693006432044554471417323709811998528985
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387687
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:54 GMT
    Server: BWS/1.1
    Traceid: 1693006434042870196215730357029142552632
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387706
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:56 GMT
    Server: BWS/1.1
    Traceid: 1693006436068055681010921766748970725063
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387682
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:33:58 GMT
    Server: BWS/1.1
    Traceid: 1693006438044547917815524902436699148612
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387655
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:00 GMT
    Server: BWS/1.1
    Traceid: 1693006440037797709815852659959516805004
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387694
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:02 GMT
    Server: BWS/1.1
    Traceid: 1693006442064018714610272573736283580817
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387643
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:04 GMT
    Server: BWS/1.1
    Traceid: 1693006444041192474616654664674487415744
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387693
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:06 GMT
    Server: BWS/1.1
    Traceid: 1693006446034481588216856727002975919478
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    DNS
    13.227.111.52.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    13.227.111.52.in-addr.arpa
    IN PTR
    Response
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387688
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:08 GMT
    Server: BWS/1.1
    Traceid: 1693006448058015565815353168963939347844
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387661
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:10 GMT
    Server: BWS/1.1
    Traceid: 1693006450027751041015198050288694669920
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387699
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:16 GMT
    Server: BWS/1.1
    Traceid: 1693006456080815591411180904584324283839
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387706
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:18 GMT
    Server: BWS/1.1
    Traceid: 1693006458034488141812516388424080844425
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387705
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:20 GMT
    Server: BWS/1.1
    Traceid: 1693006460052274663411590765913151417146
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387687
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:22 GMT
    Server: BWS/1.1
    Traceid: 1693006462064700237813304974295418356487
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387693
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:24 GMT
    Server: BWS/1.1
    Traceid: 1693006464054633908217701441250694900173
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387694
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:26 GMT
    Server: BWS/1.1
    Traceid: 1693006466024454580210944596660518386137
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387650
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:31 GMT
    Server: BWS/1.1
    Traceid: 1693006471034442266615935665090186805960
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387706
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:33 GMT
    Server: BWS/1.1
    Traceid: 1693006473071417677813260890733913214493
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387694
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:35 GMT
    Server: BWS/1.1
    Traceid: 1693006475055630106611585924248058412680
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387682
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:37 GMT
    Server: BWS/1.1
    Traceid: 1693006477044547917816414237975829022455
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387708
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:39 GMT
    Server: BWS/1.1
    Traceid: 1693006479057340596210750155536747014955
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387708
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:41 GMT
    Server: BWS/1.1
    Traceid: 1693006481080835252215346066114528934222
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387694
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:43 GMT
    Server: BWS/1.1
    Traceid: 169300648306638451309603746589836255626
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387687
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:45 GMT
    Server: BWS/1.1
    Traceid: 1693006485064700237813304974295418358699
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387683
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:47 GMT
    Server: BWS/1.1
    Traceid: 1693006487022717876216281130565595992155
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387698
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:49 GMT
    Server: BWS/1.1
    Traceid: 1693006489046225639416249845242127042697
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387642
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:51 GMT
    Server: BWS/1.1
    Traceid: 169300649106301596269826211060953125261
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387693
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:53 GMT
    Server: BWS/1.1
    Traceid: 1693006493037863245817413991613698864828
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387656
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:55 GMT
    Server: BWS/1.1
    Traceid: 1693006495064700237812788924495809457242
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387700
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:57 GMT
    Server: BWS/1.1
    Traceid: 1693006497069700634613712228518968902821
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387695
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:34:59 GMT
    Server: BWS/1.1
    Traceid: 1693006499057956583413996281347934401148
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387688
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:35:01 GMT
    Server: BWS/1.1
    Traceid: 1693006501051304679414171942297705243981
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387686
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:35:02 GMT
    Server: BWS/1.1
    Traceid: 1693006502059660519418323344913063808589
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387698
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:35:05 GMT
    Server: BWS/1.1
    Traceid: 1693006505041153153016607985522511890353
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    DNS
    194.98.74.40.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    194.98.74.40.in-addr.arpa
    IN PTR
    Response
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387693
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:35:06 GMT
    Server: BWS/1.1
    Traceid: 1693006506032784205811546855189720376097
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387711
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:35:08 GMT
    Server: BWS/1.1
    Traceid: 1693006508024395597815704257251617285991
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387701
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:35:10 GMT
    Server: BWS/1.1
    Traceid: 1693006510041192474616950201198032975402
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • flag-us
    GET
    https://www.baidu.com/
    rundll32.exe
    Remote address:
    104.193.88.123:443
    Request
    GET / HTTP/1.1
    Accept: */*
    Referer: https://www.baidu.com/
    Accept-Language: zh-cn
    User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
    Host: www.baidu.com
    Cache-Control: no-cache
    Cookie: BAIDUID=163A4B50794D6D3962EECFED7682838F:FG=1; BIDUPSID=163A4B50794D6D39362922EEB37CEAB1; PSTM=1693006365
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 387661
    Content-Security-Policy: frame-ancestors 'self' https://chat.baidu.com http://mirror-chat.baidu.com https://fj-chat.baidu.com https://hba-chat.baidu.com https://hbe-chat.baidu.com https://njjs-chat.baidu.com https://nj-chat.baidu.com https://hna-chat.baidu.com https://hnb-chat.baidu.com http://debug.baidu-int.com;
    Content-Type: text/html; charset=utf-8
    Date: Fri, 25 Aug 2023 23:35:12 GMT
    Server: BWS/1.1
    Traceid: 1693006512057327489014405891700351297588
    Vary: Accept-Encoding
    X-Ua-Compatible: IE=Edge,chrome=1
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.8kB
    304
    303

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.6kB
    407.3kB
    303
    302

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.9kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.8kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.0kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.4kB
    406.9kB
    300
    299

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.9kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.8kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.0kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.9kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.9kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.0kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.6kB
    407.1kB
    304
    303

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.3kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.6kB
    407.4kB
    303
    302

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.3kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.6kB
    407.1kB
    303
    302

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.8kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.6kB
    407.1kB
    303
    302

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.6kB
    407.2kB
    303
    302

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.9kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.9kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.9kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.6kB
    407.2kB
    304
    303

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.6kB
    407.2kB
    304
    303

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.6kB
    407.0kB
    303
    302

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.9kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.2kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.7kB
    407.5kB
    306
    305

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.0kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.6kB
    407.2kB
    303
    302

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.2kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.6kB
    407.2kB
    304
    303

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.0kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.0kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    236 B
    172 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.0kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    17.0kB
    406.9kB
    303
    302

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.0kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.8kB
    407.0kB
    308
    307

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.0kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.2kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.6kB
    407.1kB
    303
    302

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.7kB
    407.3kB
    305
    304

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.8kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.9kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.8kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.9kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.2kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.9kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    242 B
    184 B
    5
    4
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    407.1kB
    302
    301

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.5kB
    406.9kB
    301
    300

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    14.4kB
    406.8kB
    299
    298

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 104.193.88.123:443
    www.baidu.com
    rundll32.exe
    190 B
    132 B
    4
    3
  • 104.193.88.123:443
    https://www.baidu.com/
    tls, http
    rundll32.exe
    8.0kB
    214.6kB
    161
    160

    HTTP Request

    GET https://www.baidu.com/

    HTTP Response

    200
  • 8.8.8.8:53
    158.240.127.40.in-addr.arpa
    dns
    73 B
    147 B
    1
    1

    DNS Request

    158.240.127.40.in-addr.arpa

  • 8.8.8.8:53
    www.baidu.com
    dns
    rundll32.exe
    59 B
    144 B
    1
    1

    DNS Request

    www.baidu.com

    DNS Response

    104.193.88.123
    104.193.88.77

  • 8.8.8.8:53
    123.88.193.104.in-addr.arpa
    dns
    73 B
    127 B
    1
    1

    DNS Request

    123.88.193.104.in-addr.arpa

  • 8.8.8.8:53
    73.159.190.20.in-addr.arpa
    dns
    72 B
    158 B
    1
    1

    DNS Request

    73.159.190.20.in-addr.arpa

  • 8.8.8.8:53
    95.221.229.192.in-addr.arpa
    dns
    73 B
    144 B
    1
    1

    DNS Request

    95.221.229.192.in-addr.arpa

  • 8.8.8.8:53
    146.78.124.51.in-addr.arpa
    dns
    72 B
    158 B
    1
    1

    DNS Request

    146.78.124.51.in-addr.arpa

  • 8.8.8.8:53
    50.23.12.20.in-addr.arpa
    dns
    70 B
    156 B
    1
    1

    DNS Request

    50.23.12.20.in-addr.arpa

  • 8.8.8.8:53
    13.227.111.52.in-addr.arpa
    dns
    72 B
    158 B
    1
    1

    DNS Request

    13.227.111.52.in-addr.arpa

  • 8.8.8.8:53
    194.98.74.40.in-addr.arpa
    dns
    71 B
    145 B
    1
    1

    DNS Request

    194.98.74.40.in-addr.arpa

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\C7IPBQYV\EPDUQM82.htm

    Filesize

    378KB

    MD5

    508bc281a5cadad8886af768ed476704

    SHA1

    edb86b46e721bc606a664f01243bf8f514b19a3b

    SHA256

    902f8c47763c1f5642d1409a373bc780a46bf3f2d57ebee7c3c5705ad0927a04

    SHA512

    1352b154ebe85fba0b4497e68f6699eab73c3f3dfe66c1d56c3eeb8af1ed7a611176fd9d59a407e3712080647af842e71b11f00c85927df160f4058cbcd7ea9c

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.