Analysis

  • max time kernel
    160s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2024, 18:36 UTC

General

  • Target

    0d08f40d2995e327f8128c8e452ab8d5_JaffaCakes118.html

  • Size

    18KB

  • MD5

    0d08f40d2995e327f8128c8e452ab8d5

  • SHA1

    bcc0d0a71de84bdbf0f2e61e5f0594ced4ba3c72

  • SHA256

    ed461f397dab8a4a585c8f26a56e22b546d88fa9ccbf7b9b7c6c37fa358c2dc4

  • SHA512

    045d40a24b42fc912487a2332030a401312dc96109c76b74caab76bb9d64724885c10de981139638c8993d5d612e11bf2939dd6a754ac185ecbaf4684bf1110d

  • SSDEEP

    384:SIPW9do2tCsuzBEtDttQjt/DE1Zinl3I3iK:S7do+En4X

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\0d08f40d2995e327f8128c8e452ab8d5_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffca34746f8,0x7ffca3474708,0x7ffca3474718
      2⤵
        PID:4648
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,9143146175024291088,10374010065973946459,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:2
        2⤵
          PID:5080
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2196,9143146175024291088,10374010065973946459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1824
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2196,9143146175024291088,10374010065973946459,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:8
          2⤵
            PID:528
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,9143146175024291088,10374010065973946459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
            2⤵
              PID:456
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,9143146175024291088,10374010065973946459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
              2⤵
                PID:4832
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,9143146175024291088,10374010065973946459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:1
                2⤵
                  PID:1296
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,9143146175024291088,10374010065973946459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5732 /prefetch:8
                  2⤵
                    PID:1796
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,9143146175024291088,10374010065973946459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5732 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3144
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,9143146175024291088,10374010065973946459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:1
                    2⤵
                      PID:2728
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,9143146175024291088,10374010065973946459,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:1
                      2⤵
                        PID:2904
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,9143146175024291088,10374010065973946459,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4656 /prefetch:1
                        2⤵
                          PID:1636
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,9143146175024291088,10374010065973946459,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:1
                          2⤵
                            PID:1940
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,9143146175024291088,10374010065973946459,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4836 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3188
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:3004
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:2284

                            Network

                            • flag-us
                              DNS
                              104.219.191.52.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              104.219.191.52.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              0.204.248.87.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              0.204.248.87.in-addr.arpa
                              IN PTR
                              Response
                              0.204.248.87.in-addr.arpa
                              IN PTR
                              https-87-248-204-0lhrllnwnet
                            • flag-us
                              DNS
                              75.159.190.20.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              75.159.190.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              wpa.qq.com
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              wpa.qq.com
                              IN A
                              Response
                              wpa.qq.com
                              IN CNAME
                              ins-7syfzeku.ias.tencent-cloud.net
                              ins-7syfzeku.ias.tencent-cloud.net
                              IN A
                              43.159.234.172
                              ins-7syfzeku.ias.tencent-cloud.net
                              IN A
                              43.129.2.11
                            • flag-us
                              DNS
                              hm.baidu.com
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              hm.baidu.com
                              IN A
                              Response
                              hm.baidu.com
                              IN CNAME
                              hm.e.shifen.com
                              hm.e.shifen.com
                              IN A
                              103.235.46.191
                            • flag-us
                              DNS
                              www.cqgseb.cn
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              www.cqgseb.cn
                              IN A
                              Response
                              www.cqgseb.cn
                              IN A
                              172.67.211.142
                              www.cqgseb.cn
                              IN A
                              104.21.61.159
                            • flag-us
                              GET
                              http://www.cqgseb.cn/ztgsgl/WebMonitor/GUILayer/eImgMana/gshdimg.aspx?sfdm=120120531162802561631
                              msedge.exe
                              Remote address:
                              172.67.211.142:80
                              Request
                              GET /ztgsgl/WebMonitor/GUILayer/eImgMana/gshdimg.aspx?sfdm=120120531162802561631 HTTP/1.1
                              Host: www.cqgseb.cn
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              DNT: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 404 Not Found
                              Date: Thu, 28 Mar 2024 18:37:14 GMT
                              Content-Type: text/html
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              CF-Cache-Status: DYNAMIC
                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BO9%2FsI%2BFsXiAiTn7i82TzUdclRkXBOR4BDiEqwGejSYYSri4y5H8hT%2FLgPOfcuWHJFREISVgLNVBp8rWZdUK4PYMq4aLhdTQKeuAE9mi%2Bk9BIR%2Bwwvha4KTc01LlYEBF"}],"group":"cf-nel","max_age":604800}
                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                              Server: cloudflare
                              CF-RAY: 86b9baf16b92416d-LHR
                              Content-Encoding: gzip
                              alt-svc: h3=":443"; ma=86400
                            • flag-hk
                              GET
                              http://hm.baidu.com/h.js?e750b7d0b07d3d36bc32cb07fa55f9cd
                              msedge.exe
                              Remote address:
                              103.235.46.191:80
                              Request
                              GET /h.js?e750b7d0b07d3d36bc32cb07fa55f9cd HTTP/1.1
                              Host: hm.baidu.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Intervention: <https://permanently-removed.invalid/feature/5718547946799104>; level="warning"
                              DNT: 1
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Location: https://hm.baidu.com/h.js?e750b7d0b07d3d36bc32cb07fa55f9cd
                              Date: Thu, 28 Mar 2024 18:37:14 GMT
                              Content-Length: 93
                              Content-Type: text/html; charset=utf-8
                            • flag-hk
                              GET
                              http://wpa.qq.com/pa?p=4:915901392:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:80
                              Request
                              GET /pa?p=4:915901392:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 302 Moved Temporarily
                              Server: stgw
                              Date: Thu, 28 Mar 2024 18:37:14 GMT
                              Content-Type: text/html
                              Content-Length: 137
                              Connection: keep-alive
                              Location: https://wpa.qq.com/pa?p=4:915901392:4
                            • flag-hk
                              GET
                              http://wpa.qq.com/pa?p=4:981861837:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:80
                              Request
                              GET /pa?p=4:981861837:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 302 Moved Temporarily
                              Server: stgw
                              Date: Thu, 28 Mar 2024 18:37:17 GMT
                              Content-Type: text/html
                              Content-Length: 137
                              Connection: keep-alive
                              Location: https://wpa.qq.com/pa?p=4:981861837:4
                            • flag-hk
                              GET
                              http://wpa.qq.com/pa?p=4:996006258:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:80
                              Request
                              GET /pa?p=4:996006258:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 302 Moved Temporarily
                              Server: stgw
                              Date: Thu, 28 Mar 2024 18:37:17 GMT
                              Content-Type: text/html
                              Content-Length: 137
                              Connection: keep-alive
                              Location: https://wpa.qq.com/pa?p=4:996006258:4
                            • flag-hk
                              GET
                              http://wpa.qq.com/pa?p=4:759166810:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:80
                              Request
                              GET /pa?p=4:759166810:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 302 Moved Temporarily
                              Server: stgw
                              Date: Thu, 28 Mar 2024 18:37:14 GMT
                              Content-Type: text/html
                              Content-Length: 137
                              Connection: keep-alive
                              Location: https://wpa.qq.com/pa?p=4:759166810:4
                            • flag-hk
                              GET
                              http://wpa.qq.com/pa?p=4:1012646163:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:80
                              Request
                              GET /pa?p=4:1012646163:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 302 Moved Temporarily
                              Server: stgw
                              Date: Thu, 28 Mar 2024 18:37:14 GMT
                              Content-Type: text/html
                              Content-Length: 137
                              Connection: keep-alive
                              Location: https://wpa.qq.com/pa?p=4:1012646163:4
                            • flag-hk
                              GET
                              http://wpa.qq.com/pa?p=4:893315515:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:80
                              Request
                              GET /pa?p=4:893315515:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 302 Moved Temporarily
                              Server: stgw
                              Date: Thu, 28 Mar 2024 18:37:16 GMT
                              Content-Type: text/html
                              Content-Length: 137
                              Connection: keep-alive
                              Location: https://wpa.qq.com/pa?p=4:893315515:4
                            • flag-hk
                              GET
                              http://wpa.qq.com/pa?p=4:1024841981:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:80
                              Request
                              GET /pa?p=4:1024841981:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 302 Moved Temporarily
                              Server: stgw
                              Date: Thu, 28 Mar 2024 18:37:17 GMT
                              Content-Type: text/html
                              Content-Length: 137
                              Connection: keep-alive
                              Location: https://wpa.qq.com/pa?p=4:1024841981:4
                            • flag-hk
                              GET
                              http://wpa.qq.com/pa?p=4:867547869:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:80
                              Request
                              GET /pa?p=4:867547869:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 302 Moved Temporarily
                              Server: stgw
                              Date: Thu, 28 Mar 2024 18:37:17 GMT
                              Content-Type: text/html
                              Content-Length: 137
                              Connection: keep-alive
                              Location: https://wpa.qq.com/pa?p=4:867547869:4
                            • flag-hk
                              GET
                              http://wpa.qq.com/pa?p=4:871997928:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:80
                              Request
                              GET /pa?p=4:871997928:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 302 Moved Temporarily
                              Server: stgw
                              Date: Thu, 28 Mar 2024 18:37:14 GMT
                              Content-Type: text/html
                              Content-Length: 137
                              Connection: keep-alive
                              Location: https://wpa.qq.com/pa?p=4:871997928:4
                            • flag-hk
                              GET
                              http://wpa.qq.com/pa?p=4:823580614:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:80
                              Request
                              GET /pa?p=4:823580614:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 302 Moved Temporarily
                              Server: stgw
                              Date: Thu, 28 Mar 2024 18:37:14 GMT
                              Content-Type: text/html
                              Content-Length: 137
                              Connection: keep-alive
                              Location: https://wpa.qq.com/pa?p=4:823580614:4
                            • flag-hk
                              GET
                              http://wpa.qq.com/pa?p=4:850184862:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:80
                              Request
                              GET /pa?p=4:850184862:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 302 Moved Temporarily
                              Server: stgw
                              Date: Thu, 28 Mar 2024 18:37:14 GMT
                              Content-Type: text/html
                              Content-Length: 137
                              Connection: keep-alive
                              Location: https://wpa.qq.com/pa?p=4:850184862:4
                            • flag-hk
                              GET
                              https://hm.baidu.com/h.js?e750b7d0b07d3d36bc32cb07fa55f9cd
                              msedge.exe
                              Remote address:
                              103.235.46.191:443
                              Request
                              GET /h.js?e750b7d0b07d3d36bc32cb07fa55f9cd HTTP/1.1
                              Host: hm.baidu.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Intervention: <https://permanently-removed.invalid/feature/5718547946799104>; level="warning"
                              DNT: 1
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Content-Length: 0
                              Date: Thu, 28 Mar 2024 18:37:15 GMT
                              Server: apache
                              Strict-Transport-Security: max-age=172800
                              Content-Type: text/plain; charset=utf-8
                            • flag-hk
                              GET
                              https://wpa.qq.com/pa?p=4:871997928:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:443
                              Request
                              GET /pa?p=4:871997928:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 28 Mar 2024 18:37:15 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Server: tws
                              Location: http://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              Pragma: no-cache
                              Cache-Control: no-cache; must-revalidate
                            • flag-hk
                              GET
                              https://wpa.qq.com/pa?p=4:823580614:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:443
                              Request
                              GET /pa?p=4:823580614:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 28 Mar 2024 18:37:15 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Server: tws
                              Location: http://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              Pragma: no-cache
                              Cache-Control: no-cache; must-revalidate
                            • flag-hk
                              GET
                              https://wpa.qq.com/pa?p=4:893315515:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:443
                              Request
                              GET /pa?p=4:893315515:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 28 Mar 2024 18:37:17 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Server: tws
                              Location: http://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              Pragma: no-cache
                              Cache-Control: no-cache; must-revalidate
                            • flag-hk
                              GET
                              https://wpa.qq.com/pa?p=4:867547869:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:443
                              Request
                              GET /pa?p=4:867547869:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 28 Mar 2024 18:37:17 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Server: tws
                              Location: http://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              Pragma: no-cache
                              Cache-Control: no-cache; must-revalidate
                            • flag-hk
                              GET
                              https://wpa.qq.com/pa?p=4:850184862:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:443
                              Request
                              GET /pa?p=4:850184862:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 28 Mar 2024 18:37:15 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Server: tws
                              Location: http://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              Pragma: no-cache
                              Cache-Control: no-cache; must-revalidate
                            • flag-hk
                              GET
                              https://wpa.qq.com/pa?p=4:1012646163:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:443
                              Request
                              GET /pa?p=4:1012646163:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 28 Mar 2024 18:37:15 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Server: tws
                              Location: http://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              Pragma: no-cache
                              Cache-Control: no-cache; must-revalidate
                            • flag-hk
                              GET
                              https://wpa.qq.com/pa?p=4:981861837:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:443
                              Request
                              GET /pa?p=4:981861837:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 28 Mar 2024 18:37:17 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Server: tws
                              Location: http://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              Pragma: no-cache
                              Cache-Control: no-cache; must-revalidate
                            • flag-hk
                              GET
                              https://wpa.qq.com/pa?p=4:1024841981:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:443
                              Request
                              GET /pa?p=4:1024841981:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 28 Mar 2024 18:37:17 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Server: tws
                              Location: http://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              Pragma: no-cache
                              Cache-Control: no-cache; must-revalidate
                            • flag-hk
                              GET
                              https://wpa.qq.com/pa?p=4:996006258:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:443
                              Request
                              GET /pa?p=4:996006258:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 28 Mar 2024 18:37:18 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Server: tws
                              Location: http://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              Pragma: no-cache
                              Cache-Control: no-cache; must-revalidate
                            • flag-hk
                              GET
                              https://wpa.qq.com/pa?p=4:915901392:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:443
                              Request
                              GET /pa?p=4:915901392:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 28 Mar 2024 18:37:15 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Server: tws
                              Location: http://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              Pragma: no-cache
                              Cache-Control: no-cache; must-revalidate
                            • flag-hk
                              GET
                              https://wpa.qq.com/pa?p=4:759166810:4
                              msedge.exe
                              Remote address:
                              43.159.234.172:443
                              Request
                              GET /pa?p=4:759166810:4 HTTP/1.1
                              Host: wpa.qq.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 301 Moved Permanently
                              Date: Thu, 28 Mar 2024 18:37:15 GMT
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Server: tws
                              Location: http://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              Pragma: no-cache
                              Cache-Control: no-cache; must-revalidate
                            • flag-us
                              DNS
                              pub.idqqimg.com
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              pub.idqqimg.com
                              IN A
                              Response
                              pub.idqqimg.com
                              IN CNAME
                              pub.idqqimg.com.tc.qq.com
                              pub.idqqimg.com.tc.qq.com
                              IN CNAME
                              pub.idqqimg.com.sched.legopic1.tdnsv6.com
                              pub.idqqimg.com.sched.legopic1.tdnsv6.com
                              IN A
                              203.205.137.184
                              pub.idqqimg.com.sched.legopic1.tdnsv6.com
                              IN A
                              203.205.136.105
                              pub.idqqimg.com.sched.legopic1.tdnsv6.com
                              IN A
                              203.205.137.72
                              pub.idqqimg.com.sched.legopic1.tdnsv6.com
                              IN A
                              203.205.136.81
                              pub.idqqimg.com.sched.legopic1.tdnsv6.com
                              IN A
                              203.205.137.227
                            • flag-us
                              DNS
                              142.211.67.172.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              142.211.67.172.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              191.46.235.103.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              191.46.235.103.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              172.234.159.43.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              172.234.159.43.in-addr.arpa
                              IN PTR
                              Response
                            • flag-hk
                              GET
                              http://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              msedge.exe
                              Remote address:
                              203.205.137.184:80
                              Request
                              GET /qconn/wpa/button/button_old_41.gif HTTP/1.1
                              Host: pub.idqqimg.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 302 Found
                              Location: https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              Content-Length: 0
                              X-NWS-LOG-UUID: 13863087584351306172
                              Connection: keep-alive
                              Server: Lego Server
                              Date: Thu, 28 Mar 2024 18:37:16 GMT
                              X-Cache-Lookup: Return Directly
                              Vary: Origin
                              Cache-Control: max-age=86400
                            • flag-hk
                              GET
                              https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              msedge.exe
                              Remote address:
                              203.205.137.184:443
                              Request
                              GET /qconn/wpa/button/button_old_41.gif HTTP/2.0
                              host: pub.idqqimg.com
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              dnt: 1
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              Response
                              HTTP/2.0 200
                              last-modified: Sun, 23 Oct 2022 20:14:50 GMT
                              server: NWS_SSD_MID
                              date: Wed, 15 Nov 2023 07:57:19 GMT
                              expires: Sat, 18 Nov 2023 07:57:19 GMT
                              content-type: image/gif
                              x-verify-code: 60cfd7bb219b39947906604bf8a7e970
                              x-daa-tunnel: hop_count=1
                              age: 9312
                              content-length: 1303
                              accept-ranges: bytes
                              x-nws-log-uuid: 4787373930278895128
                              x-cache-lookup: Cache Hit
                              vary: Origin
                              cache-control: max-age=86400
                            • flag-hk
                              GET
                              https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              msedge.exe
                              Remote address:
                              203.205.137.184:443
                              Request
                              GET /qconn/wpa/button/button_old_41.gif HTTP/2.0
                              host: pub.idqqimg.com
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              dnt: 1
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              if-modified-since: Sun, 23 Oct 2022 20:14:50 GMT
                              Response
                              HTTP/2.0 304
                              server: NWS_SSD_MID
                              date: Wed, 15 Nov 2023 07:57:19 GMT
                              expires: Sat, 18 Nov 2023 07:57:19 GMT
                              content-type: image/gif
                              x-verify-code: 60cfd7bb219b39947906604bf8a7e970
                              x-daa-tunnel: hop_count=1
                              x-nws-log-uuid: 16327034820708462682
                              x-cache-lookup: Cache Hit
                              vary: Origin
                              cache-control: max-age=86400
                            • flag-hk
                              GET
                              https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              msedge.exe
                              Remote address:
                              203.205.137.184:443
                              Request
                              GET /qconn/wpa/button/button_old_41.gif HTTP/2.0
                              host: pub.idqqimg.com
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              dnt: 1
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              if-modified-since: Sun, 23 Oct 2022 20:14:50 GMT
                              Response
                              HTTP/2.0 304
                              server: NWS_SSD_MID
                              date: Wed, 15 Nov 2023 07:57:19 GMT
                              expires: Sat, 18 Nov 2023 07:57:19 GMT
                              content-type: image/gif
                              x-verify-code: 60cfd7bb219b39947906604bf8a7e970
                              x-daa-tunnel: hop_count=1
                              x-nws-log-uuid: 2305494497248212797
                              x-cache-lookup: Cache Hit
                              vary: Origin
                              cache-control: max-age=86400
                            • flag-hk
                              GET
                              https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              msedge.exe
                              Remote address:
                              203.205.137.184:443
                              Request
                              GET /qconn/wpa/button/button_old_41.gif HTTP/2.0
                              host: pub.idqqimg.com
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              dnt: 1
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              if-modified-since: Sun, 23 Oct 2022 20:14:50 GMT
                              Response
                              HTTP/2.0 304
                              server: NWS_SSD_MID
                              date: Wed, 15 Nov 2023 07:57:19 GMT
                              expires: Sat, 18 Nov 2023 07:57:19 GMT
                              content-type: image/gif
                              x-verify-code: 60cfd7bb219b39947906604bf8a7e970
                              x-daa-tunnel: hop_count=1
                              x-nws-log-uuid: 11983490719841986829
                              x-cache-lookup: Cache Hit
                              vary: Origin
                              cache-control: max-age=86400
                            • flag-hk
                              GET
                              https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              msedge.exe
                              Remote address:
                              203.205.137.184:443
                              Request
                              GET /qconn/wpa/button/button_old_41.gif HTTP/2.0
                              host: pub.idqqimg.com
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              dnt: 1
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              if-modified-since: Sun, 23 Oct 2022 20:14:50 GMT
                              Response
                              HTTP/2.0 304
                              server: NWS_SSD_MID
                              date: Wed, 15 Nov 2023 07:57:19 GMT
                              expires: Sat, 18 Nov 2023 07:57:19 GMT
                              content-type: image/gif
                              x-verify-code: 60cfd7bb219b39947906604bf8a7e970
                              x-daa-tunnel: hop_count=1
                              x-nws-log-uuid: 1952331256033597396
                              x-cache-lookup: Cache Hit
                              vary: Origin
                              cache-control: max-age=86400
                            • flag-hk
                              GET
                              https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              msedge.exe
                              Remote address:
                              203.205.137.184:443
                              Request
                              GET /qconn/wpa/button/button_old_41.gif HTTP/2.0
                              host: pub.idqqimg.com
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              dnt: 1
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              if-modified-since: Sun, 23 Oct 2022 20:14:50 GMT
                              Response
                              HTTP/2.0 304
                              server: NWS_SSD_MID
                              date: Wed, 15 Nov 2023 07:57:19 GMT
                              expires: Sat, 18 Nov 2023 07:57:19 GMT
                              content-type: image/gif
                              x-verify-code: 60cfd7bb219b39947906604bf8a7e970
                              x-daa-tunnel: hop_count=1
                              x-nws-log-uuid: 11355179678046853369
                              x-cache-lookup: Cache Hit
                              vary: Origin
                              cache-control: max-age=86400
                            • flag-hk
                              GET
                              https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              msedge.exe
                              Remote address:
                              203.205.137.184:443
                              Request
                              GET /qconn/wpa/button/button_old_41.gif HTTP/2.0
                              host: pub.idqqimg.com
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              dnt: 1
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              if-modified-since: Sun, 23 Oct 2022 20:14:50 GMT
                              Response
                              HTTP/2.0 304
                              server: NWS_SSD_MID
                              date: Wed, 15 Nov 2023 07:57:19 GMT
                              expires: Sat, 18 Nov 2023 07:57:19 GMT
                              content-type: image/gif
                              x-verify-code: 60cfd7bb219b39947906604bf8a7e970
                              x-daa-tunnel: hop_count=1
                              x-nws-log-uuid: 14397444043404620090
                              x-cache-lookup: Cache Hit
                              vary: Origin
                              cache-control: max-age=86400
                            • flag-hk
                              GET
                              https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              msedge.exe
                              Remote address:
                              203.205.137.184:443
                              Request
                              GET /qconn/wpa/button/button_old_41.gif HTTP/2.0
                              host: pub.idqqimg.com
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              dnt: 1
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              if-modified-since: Sun, 23 Oct 2022 20:14:50 GMT
                              Response
                              HTTP/2.0 304
                              server: NWS_SSD_MID
                              date: Wed, 15 Nov 2023 07:57:19 GMT
                              expires: Sat, 18 Nov 2023 07:57:19 GMT
                              content-type: image/gif
                              x-verify-code: 60cfd7bb219b39947906604bf8a7e970
                              x-daa-tunnel: hop_count=1
                              x-nws-log-uuid: 11881481110683345541
                              x-cache-lookup: Cache Hit
                              vary: Origin
                              cache-control: max-age=86400
                            • flag-hk
                              GET
                              https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              msedge.exe
                              Remote address:
                              203.205.137.184:443
                              Request
                              GET /qconn/wpa/button/button_old_41.gif HTTP/2.0
                              host: pub.idqqimg.com
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              dnt: 1
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              if-modified-since: Sun, 23 Oct 2022 20:14:50 GMT
                              Response
                              HTTP/2.0 304
                              server: NWS_SSD_MID
                              date: Wed, 15 Nov 2023 07:57:19 GMT
                              expires: Sat, 18 Nov 2023 07:57:19 GMT
                              content-type: image/gif
                              x-verify-code: 60cfd7bb219b39947906604bf8a7e970
                              x-daa-tunnel: hop_count=1
                              x-nws-log-uuid: 11472006562555054592
                              x-cache-lookup: Cache Hit
                              vary: Origin
                              cache-control: max-age=86400
                            • flag-hk
                              GET
                              https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              msedge.exe
                              Remote address:
                              203.205.137.184:443
                              Request
                              GET /qconn/wpa/button/button_old_41.gif HTTP/2.0
                              host: pub.idqqimg.com
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              dnt: 1
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              if-modified-since: Sun, 23 Oct 2022 20:14:50 GMT
                              Response
                              HTTP/2.0 304
                              server: NWS_SSD_MID
                              date: Wed, 15 Nov 2023 07:57:19 GMT
                              expires: Sat, 18 Nov 2023 07:57:19 GMT
                              content-type: image/gif
                              x-verify-code: 60cfd7bb219b39947906604bf8a7e970
                              x-daa-tunnel: hop_count=1
                              x-nws-log-uuid: 4316683608654086345
                              x-cache-lookup: Cache Hit
                              vary: Origin
                              cache-control: max-age=86400
                            • flag-hk
                              GET
                              https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              msedge.exe
                              Remote address:
                              203.205.137.184:443
                              Request
                              GET /qconn/wpa/button/button_old_41.gif HTTP/2.0
                              host: pub.idqqimg.com
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              dnt: 1
                              accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              sec-fetch-site: cross-site
                              sec-fetch-mode: no-cors
                              sec-fetch-dest: image
                              accept-encoding: gzip, deflate, br
                              accept-language: en-US,en;q=0.9
                              if-modified-since: Sun, 23 Oct 2022 20:14:50 GMT
                              Response
                              HTTP/2.0 304
                              server: NWS_SSD_MID
                              date: Wed, 15 Nov 2023 07:57:19 GMT
                              expires: Sat, 18 Nov 2023 07:57:19 GMT
                              content-type: image/gif
                              x-verify-code: 60cfd7bb219b39947906604bf8a7e970
                              x-daa-tunnel: hop_count=1
                              x-nws-log-uuid: 11263533496058403093
                              x-cache-lookup: Cache Hit
                              vary: Origin
                              cache-control: max-age=86400
                            • flag-us
                              DNS
                              184.137.205.203.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              184.137.205.203.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              228.249.119.40.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              228.249.119.40.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              26.165.165.52.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              26.165.165.52.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              198.187.3.20.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              198.187.3.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              217.135.221.88.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              217.135.221.88.in-addr.arpa
                              IN PTR
                              Response
                              217.135.221.88.in-addr.arpa
                              IN PTR
                              a88-221-135-217deploystaticakamaitechnologiescom
                            • flag-us
                              DNS
                              240.221.184.93.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              240.221.184.93.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              11.227.111.52.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              11.227.111.52.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              175.117.168.52.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              175.117.168.52.in-addr.arpa
                              IN PTR
                              Response
                            • 172.67.211.142:80
                              http://www.cqgseb.cn/ztgsgl/WebMonitor/GUILayer/eImgMana/gshdimg.aspx?sfdm=120120531162802561631
                              http
                              msedge.exe
                              842 B
                              1.1kB
                              7
                              7

                              HTTP Request

                              GET http://www.cqgseb.cn/ztgsgl/WebMonitor/GUILayer/eImgMana/gshdimg.aspx?sfdm=120120531162802561631

                              HTTP Response

                              404
                            • 103.235.46.191:80
                              http://hm.baidu.com/h.js?e750b7d0b07d3d36bc32cb07fa55f9cd
                              http
                              msedge.exe
                              937 B
                              972 B
                              11
                              9

                              HTTP Request

                              GET http://hm.baidu.com/h.js?e750b7d0b07d3d36bc32cb07fa55f9cd

                              HTTP Response

                              301
                            • 43.159.234.172:80
                              http://wpa.qq.com/pa?p=4:996006258:4
                              http
                              msedge.exe
                              1.6kB
                              1.4kB
                              11
                              10

                              HTTP Request

                              GET http://wpa.qq.com/pa?p=4:915901392:4

                              HTTP Response

                              302

                              HTTP Request

                              GET http://wpa.qq.com/pa?p=4:981861837:4

                              HTTP Response

                              302

                              HTTP Request

                              GET http://wpa.qq.com/pa?p=4:996006258:4

                              HTTP Response

                              302
                            • 43.159.234.172:80
                              http://wpa.qq.com/pa?p=4:759166810:4
                              http
                              msedge.exe
                              681 B
                              605 B
                              7
                              6

                              HTTP Request

                              GET http://wpa.qq.com/pa?p=4:759166810:4

                              HTTP Response

                              302
                            • 43.159.234.172:80
                              http://wpa.qq.com/pa?p=4:867547869:4
                              http
                              msedge.exe
                              2.0kB
                              1.8kB
                              13
                              11

                              HTTP Request

                              GET http://wpa.qq.com/pa?p=4:1012646163:4

                              HTTP Response

                              302

                              HTTP Request

                              GET http://wpa.qq.com/pa?p=4:893315515:4

                              HTTP Response

                              302

                              HTTP Request

                              GET http://wpa.qq.com/pa?p=4:1024841981:4

                              HTTP Response

                              302

                              HTTP Request

                              GET http://wpa.qq.com/pa?p=4:867547869:4

                              HTTP Response

                              302
                            • 43.159.234.172:80
                              http://wpa.qq.com/pa?p=4:871997928:4
                              http
                              msedge.exe
                              681 B
                              605 B
                              7
                              6

                              HTTP Request

                              GET http://wpa.qq.com/pa?p=4:871997928:4

                              HTTP Response

                              302
                            • 43.159.234.172:80
                              http://wpa.qq.com/pa?p=4:823580614:4
                              http
                              msedge.exe
                              681 B
                              605 B
                              7
                              6

                              HTTP Request

                              GET http://wpa.qq.com/pa?p=4:823580614:4

                              HTTP Response

                              302
                            • 43.159.234.172:80
                              http://wpa.qq.com/pa?p=4:850184862:4
                              http
                              msedge.exe
                              681 B
                              605 B
                              7
                              6

                              HTTP Request

                              GET http://wpa.qq.com/pa?p=4:850184862:4

                              HTTP Response

                              302
                            • 103.235.46.191:80
                              hm.baidu.com
                              msedge.exe
                              236 B
                              52 B
                              5
                              1
                            • 103.235.46.191:443
                              https://hm.baidu.com/h.js?e750b7d0b07d3d36bc32cb07fa55f9cd
                              tls, http
                              msedge.exe
                              2.0kB
                              10.5kB
                              18
                              20

                              HTTP Request

                              GET https://hm.baidu.com/h.js?e750b7d0b07d3d36bc32cb07fa55f9cd

                              HTTP Response

                              200
                            • 43.159.234.172:443
                              https://wpa.qq.com/pa?p=4:871997928:4
                              tls, http
                              msedge.exe
                              1.6kB
                              5.1kB
                              11
                              14

                              HTTP Request

                              GET https://wpa.qq.com/pa?p=4:871997928:4

                              HTTP Response

                              301
                            • 43.159.234.172:443
                              https://wpa.qq.com/pa?p=4:867547869:4
                              tls, http
                              msedge.exe
                              2.6kB
                              5.9kB
                              15
                              17

                              HTTP Request

                              GET https://wpa.qq.com/pa?p=4:823580614:4

                              HTTP Response

                              301

                              HTTP Request

                              GET https://wpa.qq.com/pa?p=4:893315515:4

                              HTTP Response

                              301

                              HTTP Request

                              GET https://wpa.qq.com/pa?p=4:867547869:4

                              HTTP Response

                              301
                            • 43.159.234.172:443
                              https://wpa.qq.com/pa?p=4:850184862:4
                              tls, http
                              msedge.exe
                              1.6kB
                              5.1kB
                              11
                              14

                              HTTP Request

                              GET https://wpa.qq.com/pa?p=4:850184862:4

                              HTTP Response

                              301
                            • 43.159.234.172:443
                              https://wpa.qq.com/pa?p=4:996006258:4
                              tls, http
                              msedge.exe
                              3.1kB
                              6.3kB
                              16
                              19

                              HTTP Request

                              GET https://wpa.qq.com/pa?p=4:1012646163:4

                              HTTP Response

                              301

                              HTTP Request

                              GET https://wpa.qq.com/pa?p=4:981861837:4

                              HTTP Response

                              301

                              HTTP Request

                              GET https://wpa.qq.com/pa?p=4:1024841981:4

                              HTTP Response

                              301

                              HTTP Request

                              GET https://wpa.qq.com/pa?p=4:996006258:4

                              HTTP Response

                              301
                            • 43.159.234.172:443
                              https://wpa.qq.com/pa?p=4:915901392:4
                              tls, http
                              msedge.exe
                              1.6kB
                              5.1kB
                              11
                              14

                              HTTP Request

                              GET https://wpa.qq.com/pa?p=4:915901392:4

                              HTTP Response

                              301
                            • 43.159.234.172:443
                              https://wpa.qq.com/pa?p=4:759166810:4
                              tls, http
                              msedge.exe
                              1.6kB
                              5.1kB
                              11
                              14

                              HTTP Request

                              GET https://wpa.qq.com/pa?p=4:759166810:4

                              HTTP Response

                              301
                            • 103.235.46.191:443
                              hm.baidu.com
                              tls
                              msedge.exe
                              1.5kB
                              10.3kB
                              19
                              21
                            • 203.205.137.184:80
                              http://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              http
                              msedge.exe
                              812 B
                              695 B
                              9
                              9

                              HTTP Request

                              GET http://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif

                              HTTP Response

                              302
                            • 203.205.137.184:80
                              pub.idqqimg.com
                              msedge.exe
                              236 B
                              172 B
                              5
                              4
                            • 203.205.137.184:443
                              https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif
                              tls, http2
                              msedge.exe
                              3.6kB
                              10.9kB
                              40
                              53

                              HTTP Request

                              GET https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif

                              HTTP Response

                              200

                              HTTP Request

                              GET https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif

                              HTTP Response

                              304

                              HTTP Request

                              GET https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif

                              HTTP Response

                              304

                              HTTP Request

                              GET https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif

                              HTTP Response

                              304

                              HTTP Request

                              GET https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif

                              HTTP Response

                              304

                              HTTP Request

                              GET https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif

                              HTTP Response

                              304

                              HTTP Request

                              GET https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif

                              HTTP Response

                              304

                              HTTP Request

                              GET https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif

                              HTTP Response

                              304

                              HTTP Request

                              GET https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif

                              HTTP Response

                              304

                              HTTP Request

                              GET https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif

                              HTTP Response

                              304

                              HTTP Request

                              GET https://pub.idqqimg.com/qconn/wpa/button/button_old_41.gif

                              HTTP Response

                              304
                            • 8.8.8.8:53
                              104.219.191.52.in-addr.arpa
                              dns
                              73 B
                              147 B
                              1
                              1

                              DNS Request

                              104.219.191.52.in-addr.arpa

                            • 8.8.8.8:53
                              0.204.248.87.in-addr.arpa
                              dns
                              71 B
                              116 B
                              1
                              1

                              DNS Request

                              0.204.248.87.in-addr.arpa

                            • 8.8.8.8:53
                              75.159.190.20.in-addr.arpa
                              dns
                              72 B
                              158 B
                              1
                              1

                              DNS Request

                              75.159.190.20.in-addr.arpa

                            • 8.8.8.8:53
                              wpa.qq.com
                              dns
                              msedge.exe
                              56 B
                              136 B
                              1
                              1

                              DNS Request

                              wpa.qq.com

                              DNS Response

                              43.159.234.172
                              43.129.2.11

                            • 8.8.8.8:53
                              hm.baidu.com
                              dns
                              msedge.exe
                              58 B
                              100 B
                              1
                              1

                              DNS Request

                              hm.baidu.com

                              DNS Response

                              103.235.46.191

                            • 8.8.8.8:53
                              www.cqgseb.cn
                              dns
                              msedge.exe
                              59 B
                              91 B
                              1
                              1

                              DNS Request

                              www.cqgseb.cn

                              DNS Response

                              172.67.211.142
                              104.21.61.159

                            • 8.8.8.8:53
                              pub.idqqimg.com
                              dns
                              msedge.exe
                              61 B
                              229 B
                              1
                              1

                              DNS Request

                              pub.idqqimg.com

                              DNS Response

                              203.205.137.184
                              203.205.136.105
                              203.205.137.72
                              203.205.136.81
                              203.205.137.227

                            • 8.8.8.8:53
                              142.211.67.172.in-addr.arpa
                              dns
                              73 B
                              135 B
                              1
                              1

                              DNS Request

                              142.211.67.172.in-addr.arpa

                            • 8.8.8.8:53
                              191.46.235.103.in-addr.arpa
                              dns
                              73 B
                              161 B
                              1
                              1

                              DNS Request

                              191.46.235.103.in-addr.arpa

                            • 8.8.8.8:53
                              172.234.159.43.in-addr.arpa
                              dns
                              73 B
                              130 B
                              1
                              1

                              DNS Request

                              172.234.159.43.in-addr.arpa

                            • 8.8.8.8:53
                              184.137.205.203.in-addr.arpa
                              dns
                              74 B
                              162 B
                              1
                              1

                              DNS Request

                              184.137.205.203.in-addr.arpa

                            • 224.0.0.251:5353
                              msedge.exe
                              572 B
                              9
                            • 8.8.8.8:53
                              228.249.119.40.in-addr.arpa
                              dns
                              73 B
                              159 B
                              1
                              1

                              DNS Request

                              228.249.119.40.in-addr.arpa

                            • 8.8.8.8:53
                              26.165.165.52.in-addr.arpa
                              dns
                              72 B
                              146 B
                              1
                              1

                              DNS Request

                              26.165.165.52.in-addr.arpa

                            • 8.8.8.8:53
                              198.187.3.20.in-addr.arpa
                              dns
                              71 B
                              157 B
                              1
                              1

                              DNS Request

                              198.187.3.20.in-addr.arpa

                            • 8.8.8.8:53
                              217.135.221.88.in-addr.arpa
                              dns
                              73 B
                              139 B
                              1
                              1

                              DNS Request

                              217.135.221.88.in-addr.arpa

                            • 8.8.8.8:53
                              240.221.184.93.in-addr.arpa
                              dns
                              73 B
                              144 B
                              1
                              1

                              DNS Request

                              240.221.184.93.in-addr.arpa

                            • 8.8.8.8:53
                              11.227.111.52.in-addr.arpa
                              dns
                              72 B
                              158 B
                              1
                              1

                              DNS Request

                              11.227.111.52.in-addr.arpa

                            • 8.8.8.8:53
                              175.117.168.52.in-addr.arpa
                              dns
                              73 B
                              147 B
                              1
                              1

                              DNS Request

                              175.117.168.52.in-addr.arpa

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              fd7944a4ff1be37517983ffaf5700b11

                              SHA1

                              c4287796d78e00969af85b7e16a2d04230961240

                              SHA256

                              b54b41e7ce5600bc653aa7c88abb666976872b2d5e2d657bfc1147a0b49e9d74

                              SHA512

                              28c58a2ccf39963a8d9f67ea5b93dbccf70b0109b2c8a396a58389cdec9db1205523a95730485bcbc9d533867cbf0e7167ad370fd45740e23656d01d96ee543b

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              a774512b00820b61a51258335097b2c9

                              SHA1

                              38c28d1ea3907a1af6c0443255ab610dd9285095

                              SHA256

                              01946a2d65e59b66ebc256470ff4861f32edee90a44e31bf67529add95cafef4

                              SHA512

                              ce109be65060a5e7a872707c6c2ccce3aacd577e59c59d6e23e78d03e3d502f2707713fda40a546ed332e41a56ef90297af99590a5ab02f686a58bcbf3a82da1

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                              Filesize

                              183B

                              MD5

                              a28fc8c7b408c9fec7eb29ba72319a1a

                              SHA1

                              2b1815d04fb077e076a7c078db984304b82cf50e

                              SHA256

                              1d26a34f3b686ef9b0f4402fd77dbbf4e517c3a60d31f19751f038953abe9e65

                              SHA512

                              6a6f10e0011b2e2f335d65b2b5da07e47e06aa5eeb22ac8950f63928c18242952d216526c8a2ba909ad04fdaf073215c4277272c6de2a28c7cb39a211f0a78bb

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              c99dc2d00c9b8a4e1b9d928cc49ac9c8

                              SHA1

                              b948ef2325e05f972e1d929c620a8ebed8153c15

                              SHA256

                              91a49eacfe29477343f7049828267fc6a107c59c285e710b642120c108b95783

                              SHA512

                              f53f2efafd8c1c957a8021644407a8487c19867a214f1a220040bb69e688306ea62bd6514f789769ce21fec5eb6eadfee6fcfc4da1ff6921302f6a4062ad9466

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              6541f46d14ab77e65edc3455ecc71699

                              SHA1

                              da3b200e8df81b75572b13b032d984782427f92f

                              SHA256

                              4d52701f7410f6feb7b67bc656af0f1b2c64e3ffbc73d1edf44b28347dea84e0

                              SHA512

                              a4f70011b0ba1b38e56caf080fa20787e2c9db0e94dd9101d081570b62783ac65bfb8528f6a773ad15d55bc27260ac594633b4d9316260d8fef24897340244c3

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                              Filesize

                              16B

                              MD5

                              6752a1d65b201c13b62ea44016eb221f

                              SHA1

                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                              SHA256

                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                              SHA512

                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                              Filesize

                              11KB

                              MD5

                              9ecd3f72bdf36f8f923f3011d44cf029

                              SHA1

                              0de834fae5b0ee29aed5dfb16d6ba047971dac2d

                              SHA256

                              0c74c9c19e0b41523a216ec1d8b13c55c8cfb97cd16fff695e9fbbd8cbd84ce6

                              SHA512

                              372086efc6e41cbda50045e50e41ea4edc2896ce1c611e8dc991da5fc5135de6af0dfe96bf829be7c9fea8b4b670c9643b372c61b2ca96b74c760f23544ae884

                            We care about your privacy.

                            This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.