Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
07/05/2024, 19:06 UTC
Static task
static1
Behavioral task
behavioral1
Sample
215057ac490b0c2564becb8482330d67_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
215057ac490b0c2564becb8482330d67_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
215057ac490b0c2564becb8482330d67_JaffaCakes118.exe
-
Size
2.5MB
-
MD5
215057ac490b0c2564becb8482330d67
-
SHA1
e2fa1ce5ad9e2ba104ae9a2403455b465e7b28c1
-
SHA256
dcd5e8958f299309d859ac081d0a64cc34a12d609185889ebbdda833b1319b5f
-
SHA512
4e73d36d6a2461943a324a591dfd3e9ee2c43972ec0e0eb6e6bd75becbecd0858a738e8a51dc6eef152accab31301991b1562929e5cd5b8c0288bf89a5be4c8b
-
SSDEEP
49152:nY9MWFHW4vzYvqM0VS0/C2FGthbTzErAbCS:sDF2OzYvyVt/4hbTzQAbt
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2628 acrotray.exe 2816 acrotray.exe 2436 acrotray .exe 2448 acrotray .exe -
Loads dropped DLL 4 IoCs
pid Process 2408 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe 2408 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe 2628 acrotray.exe 2628 acrotray.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe_Reader = "C:\\Program Files (x86)\\Adobe\\acrotray.exe" 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\acrotray .exe 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe File created C:\Program Files (x86)\Adobe\acrotray.exe 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe File created \??\c:\program files (x86)\microsoft office\office14\bcssync.exe 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000002dcc56832ee45b40af0f973e997a3e3e00000000020000000000106600000001000020000000cb43f8307f803ddfa65dfd768f344720e31e91af758715803279077a1483dcff000000000e8000000002000020000000022ac202dc086de2c415e7ba33ace4691ad242325e2e90f0c65bef3b432e0d4d200000009c63d93ffa5b3426fc0fa2fd3fe59e8df70d7a91c5e6d2eddbbb00c01da50a884000000076aa92d955dc7da4c3fb29ba62fa23316386ee4f3c8f1c4b7af3aa50a67d9a22d033954b5bc62dcd2123fd5d162f71a9ad09519923a22cff1ce7197ffd93d795 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "421270661" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{E89FFE41-0CA4-11EF-A38F-E61A8C993A67} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 402b69acb1a0da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2408 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe 2408 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe 2408 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe 2012 215057ac490b0c2564becb8482330d67_jaffacakes118.exe 2012 215057ac490b0c2564becb8482330d67_jaffacakes118.exe 2628 acrotray.exe 2628 acrotray.exe 2816 acrotray.exe 2816 acrotray.exe 2628 acrotray.exe 2436 acrotray .exe 2436 acrotray .exe 2436 acrotray .exe 2448 acrotray .exe 2448 acrotray .exe 2012 215057ac490b0c2564becb8482330d67_jaffacakes118.exe 2816 acrotray.exe 2448 acrotray .exe 2012 215057ac490b0c2564becb8482330d67_jaffacakes118.exe 2816 acrotray.exe 2448 acrotray .exe 2012 215057ac490b0c2564becb8482330d67_jaffacakes118.exe 2816 acrotray.exe 2448 acrotray .exe 2012 215057ac490b0c2564becb8482330d67_jaffacakes118.exe 2816 acrotray.exe 2448 acrotray .exe 2012 215057ac490b0c2564becb8482330d67_jaffacakes118.exe 2816 acrotray.exe 2448 acrotray .exe 2012 215057ac490b0c2564becb8482330d67_jaffacakes118.exe 2816 acrotray.exe 2448 acrotray .exe 2012 215057ac490b0c2564becb8482330d67_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2408 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe Token: SeDebugPrivilege 2012 215057ac490b0c2564becb8482330d67_jaffacakes118.exe Token: SeDebugPrivilege 2628 acrotray.exe Token: SeDebugPrivilege 2816 acrotray.exe Token: SeDebugPrivilege 2436 acrotray .exe Token: SeDebugPrivilege 2448 acrotray .exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2856 iexplore.exe 2856 iexplore.exe 2856 iexplore.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2856 iexplore.exe 2856 iexplore.exe 2508 IEXPLORE.EXE 2508 IEXPLORE.EXE 2856 iexplore.exe 2856 iexplore.exe 2172 IEXPLORE.EXE 2172 IEXPLORE.EXE 2856 iexplore.exe 2856 iexplore.exe 2508 IEXPLORE.EXE 2508 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2012 2408 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe 28 PID 2408 wrote to memory of 2012 2408 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe 28 PID 2408 wrote to memory of 2012 2408 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe 28 PID 2408 wrote to memory of 2012 2408 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe 28 PID 2408 wrote to memory of 2628 2408 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe 29 PID 2408 wrote to memory of 2628 2408 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe 29 PID 2408 wrote to memory of 2628 2408 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe 29 PID 2408 wrote to memory of 2628 2408 215057ac490b0c2564becb8482330d67_JaffaCakes118.exe 29 PID 2628 wrote to memory of 2816 2628 acrotray.exe 32 PID 2628 wrote to memory of 2816 2628 acrotray.exe 32 PID 2628 wrote to memory of 2816 2628 acrotray.exe 32 PID 2628 wrote to memory of 2816 2628 acrotray.exe 32 PID 2628 wrote to memory of 2436 2628 acrotray.exe 33 PID 2628 wrote to memory of 2436 2628 acrotray.exe 33 PID 2628 wrote to memory of 2436 2628 acrotray.exe 33 PID 2628 wrote to memory of 2436 2628 acrotray.exe 33 PID 2856 wrote to memory of 2508 2856 iexplore.exe 34 PID 2856 wrote to memory of 2508 2856 iexplore.exe 34 PID 2856 wrote to memory of 2508 2856 iexplore.exe 34 PID 2856 wrote to memory of 2508 2856 iexplore.exe 34 PID 2436 wrote to memory of 2448 2436 acrotray .exe 35 PID 2436 wrote to memory of 2448 2436 acrotray .exe 35 PID 2436 wrote to memory of 2448 2436 acrotray .exe 35 PID 2436 wrote to memory of 2448 2436 acrotray .exe 35 PID 2856 wrote to memory of 2172 2856 iexplore.exe 37 PID 2856 wrote to memory of 2172 2856 iexplore.exe 37 PID 2856 wrote to memory of 2172 2856 iexplore.exe 37 PID 2856 wrote to memory of 2172 2856 iexplore.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\215057ac490b0c2564becb8482330d67_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\215057ac490b0c2564becb8482330d67_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\215057ac490b0c2564becb8482330d67_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\215057ac490b0c2564becb8482330d67_jaffacakes118.exe" C:\Users\Admin\AppData\Local\Temp\215057ac490b0c2564becb8482330d67_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Program Files (x86)\Adobe\acrotray.exe"C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\215057ac490b0c2564becb8482330d67_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Program Files (x86)\Adobe\acrotray.exe"C:\Program Files (x86)\Adobe\acrotray.exe" C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\215057ac490b0c2564becb8482330d67_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Program Files (x86)\Adobe\acrotray .exe"C:\Program Files (x86)\Adobe\acrotray .exe" C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\215057ac490b0c2564becb8482330d67_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Program Files (x86)\Adobe\acrotray .exe"C:\Program Files (x86)\Adobe\acrotray .exe" C:\Program Files (x86)\Adobe\acrotray .exe" C:\Program Files (x86)\Adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\215057ac490b0c2564becb8482330d67_JaffaCakes118.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2508
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:734221 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2172
-
Network
-
Remote address:8.8.8.8:53Requestwww2.megawebfind.comIN AResponsewww2.megawebfind.comIN A45.56.79.23www2.megawebfind.comIN A198.58.118.167www2.megawebfind.comIN A45.33.23.183www2.megawebfind.comIN A96.126.123.244www2.megawebfind.comIN A45.79.19.196www2.megawebfind.comIN A45.33.2.79www2.megawebfind.comIN A173.255.194.134www2.megawebfind.comIN A72.14.185.43www2.megawebfind.comIN A45.33.18.44www2.megawebfind.comIN A45.33.30.197www2.megawebfind.comIN A72.14.178.174www2.megawebfind.comIN A45.33.20.235
-
GEThttp://www2.megawebfind.com/search.php?q=1234.2003.280.0.0.6bbfc002862683d5c038c28a3be556d36cda8d79b37ad97980437a2ab57f8a65.1.259418586IEXPLORE.EXERemote address:45.56.79.23:80RequestGET /search.php?q=1234.2003.280.0.0.6bbfc002862683d5c038c28a3be556d36cda8d79b37ad97980437a2ab57f8a65.1.259418586 HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Referer: http://www.google.com
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www2.megawebfind.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
date: Tue, 07 May 2024 19:06:32 GMT
content-type: text/html
transfer-encoding: chunked
content-encoding: gzip
connection: close
-
GEThttp://www2.megawebfind.com/search.php?gp=1&js=1&uuid=1715108792.0041706791&other_args=eyJ1cmkiOiAiL3NlYXJjaC5waHAiLCAiYXJncyI6ICJxPTEyMzQuMjAwMy4yODAuMC4wLjZiYmZjMDAyODYyNjgzZDVjMDM4YzI4YTNiZTU1NmQzNmNkYThkNzliMzdhZDk3OTgwNDM3YTJhYjU3ZjhhNjUuMS4yNTk0MTg1ODYiLCAicmVmZXJlciI6ICJodHRwOi8vd3d3Lmdvb2dsZS5jb20iLCAiYWNjZXB0IjogInRleHQvaHRtbCwgYXBwbGljYXRpb24veGh0bWwreG1sLCAqLyoifQ==IEXPLORE.EXERemote address:45.56.79.23:80RequestGET /search.php?gp=1&js=1&uuid=1715108792.0041706791&other_args=eyJ1cmkiOiAiL3NlYXJjaC5waHAiLCAiYXJncyI6ICJxPTEyMzQuMjAwMy4yODAuMC4wLjZiYmZjMDAyODYyNjgzZDVjMDM4YzI4YTNiZTU1NmQzNmNkYThkNzliMzdhZDk3OTgwNDM3YTJhYjU3ZjhhNjUuMS4yNTk0MTg1ODYiLCAicmVmZXJlciI6ICJodHRwOi8vd3d3Lmdvb2dsZS5jb20iLCAiYWNjZXB0IjogInRleHQvaHRtbCwgYXBwbGljYXRpb24veGh0bWwreG1sLCAqLyoifQ== HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Referer: http://www2.megawebfind.com/search.php?q=1234.2003.280.0.0.6bbfc002862683d5c038c28a3be556d36cda8d79b37ad97980437a2ab57f8a65.1.259418586
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www2.megawebfind.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
date: Tue, 07 May 2024 19:06:32 GMT
content-type: text/html; charset=utf-8
content-length: 0
location: http://www42.megawebfind.com
referrer-policy: no-referrer
vary: Accept-Language
content-language: en
connection: close
-
Remote address:8.8.8.8:53Requestwww42.megawebfind.comIN AResponsewww42.megawebfind.comIN CNAMEwww10.smartname.comwww10.smartname.comIN A3.33.243.145www10.smartname.comIN A15.197.204.56
-
Remote address:3.33.243.145:80RequestGET / HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Referer: http://www2.megawebfind.com/search.php?q=1234.2003.280.0.0.6bbfc002862683d5c038c28a3be556d36cda8d79b37ad97980437a2ab57f8a65.1.259418586
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Connection: Keep-Alive
Host: www42.megawebfind.com
ResponseHTTP/1.1 200 OK
Date: Tue, 07 May 2024 19:06:33 GMT
Content-Type: text/html
Content-Length: 114
Connection: keep-alive
-
Remote address:3.33.243.145:80RequestGET /lander HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Referer: http://www42.megawebfind.com/
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www42.megawebfind.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Tue, 07 May 2024 19:06:33 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: private, max-age=86400
Set-Cookie: expiry_partner=; Path=/; Max-Age=86400
Set-Cookie: caf_ipaddr=191.101.209.39; Path=/; Max-Age=86400
Set-Cookie: country=GB; Path=/; Max-Age=86400
Set-Cookie: city=London; Path=/; Max-Age=86400
Set-Cookie: lander_type=parking; Path=/; Max-Age=86400
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAJRmzcpTevQqkWn6dJuX/N/Hxl7YxbOwy8+73ijqYSQEN+WGxrruAKtZtliWC86+ewQ0msW1W8psOFL/b00zWqsCAwEAAQ_aJtjUNpprkebobztjHM6yTsqOcH4T+AVKzJacgFPnzztvaaQJZB9fvoTTM7hVLbkzOdj/SNVUjAq879UOTX1ig
X-Content-Type-Options: nosniff
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A142.250.178.4
-
Remote address:8.8.8.8:53Requestbtloader.comIN AResponsebtloader.comIN A104.22.75.216btloader.comIN A172.67.41.60btloader.comIN A104.22.74.216
-
Remote address:8.8.8.8:53Requestimg1.wsimg.comIN AResponseimg1.wsimg.comIN CNAMEglobal-wildcard.wsimg.com.sni-only.edgekey.netglobal-wildcard.wsimg.com.sni-only.edgekey.netIN CNAMEe40258.g.akamaiedge.nete40258.g.akamaiedge.netIN A2.16.6.31e40258.g.akamaiedge.netIN A2.16.6.20
-
Remote address:104.22.75.216:443RequestGET /tag?o=5097926782615552&upapi=true HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: http://www42.megawebfind.com/lander
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: btloader.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/javascript
Content-Length: 18803
Connection: keep-alive
Cache-Control: public, max-age=300, must-revalidate, stale-if-error=3600, stale-while-revalidate=300
Content-Encoding: gzip
Etag: "be3fd9763feeb112a9a10638f89812a8"
Last-Modified: Tue, 07 May 2024 18:57:40 GMT
Vary: Origin, Accept-Encoding
Via: 1.1 google
CF-Cache-Status: HIT
Age: 372
Accept-Ranges: bytes
Server: cloudflare
CF-RAY: 88037ce97dcdd0b5-AMS
-
Remote address:2.16.6.31:443RequestGET /parking-lander/static/css/main.8a1d19af.css HTTP/1.1
Accept: text/css, */*
Referer: http://www42.megawebfind.com/lander
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: img1.wsimg.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
x-amz-request-id: XDA2GJGYZDWM1A7H
Last-Modified: Thu, 25 Apr 2024 14:57:39 GMT
ETag: "e2009d689266387017b6648142516bd9"
x-amz-server-side-encryption: AES256
x-amz-version-id: QsGRKePFgIacC_imaTDmrynQkV6OaPi_
Accept-Ranges: bytes
Content-Type: text/css
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=31536000
Expires: Wed, 07 May 2025 19:06:34 GMT
Date: Tue, 07 May 2024 19:06:34 GMT
Content-Length: 766
Connection: keep-alive
Timing-Allow-Origin: *
Access-Control-Allow-Origin: *
-
Remote address:2.16.6.31:443RequestGET /parking-lander/static/js/main.d964337e.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: http://www42.megawebfind.com/lander
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: img1.wsimg.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
x-amz-request-id: X94JG08ZGED8WQJ0
Last-Modified: Tue, 30 Apr 2024 17:29:52 GMT
ETag: "28421e346677b5607095b13e38bd5b8a"
x-amz-server-side-encryption: AES256
x-amz-version-id: I4ijK.v_9PzPMJT8YNL0ol0lPVWU.sgG
Accept-Ranges: bytes
Content-Type: application/javascript
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=31536000
Expires: Wed, 07 May 2025 19:06:34 GMT
Date: Tue, 07 May 2024 19:06:34 GMT
Content-Length: 175941
Connection: keep-alive
Timing-Allow-Origin: *
Access-Control-Allow-Origin: *
-
Remote address:142.250.178.4:443RequestGET /adsense/domains/caf.js?abp=1&gdabp=true HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: http://www42.megawebfind.com/lander
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Type: text/javascript; charset=UTF-8
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
Date: Tue, 07 May 2024 19:06:33 GMT
Expires: Tue, 07 May 2024 19:06:33 GMT
Cache-Control: private, max-age=3600
ETag: "7664028437327203187"
X-Content-Type-Options: nosniff
Link: <https://www.adsensecustomsearchads.com>; rel="preconnect"
Content-Encoding: gzip
Server: sffe
X-XSS-Protection: 0
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:8.8.8.8:53Requestocsp.starfieldtech.comIN AResponseocsp.starfieldtech.comIN CNAMEocsp.godaddy.com.akadns.netocsp.godaddy.com.akadns.netIN A192.124.249.23ocsp.godaddy.com.akadns.netIN A192.124.249.24ocsp.godaddy.com.akadns.netIN A192.124.249.22ocsp.godaddy.com.akadns.netIN A192.124.249.41ocsp.godaddy.com.akadns.netIN A192.124.249.36
-
GEThttp://ocsp.starfieldtech.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCAzkUhA%3D%3DIEXPLORE.EXERemote address:192.124.249.23:80RequestGET //MEQwQjBAMD4wPDAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCAzkUhA%3D%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.starfieldtech.com
ResponseHTTP/1.1 200 OK
Date: Tue, 07 May 2024 19:06:33 GMT
Content-Type: application/ocsp-response
Content-Length: 2059
Connection: keep-alive
X-Sucuri-ID: 13023
Content-Transfer-Encoding: Binary
Cache-Control: public, no-transform, must-revalidate
Last-Modified: Tue, 07 May 2024 03:40:21 GMT
Expires: Wed, 08 May 2024 03:40:21 GMT
ETag: "ecda254d4c2f1bd284cf0e005af27e8d3b1cebf3"
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Sucuri-Cache: HIT
-
GEThttp://ocsp.starfieldtech.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQUwPiEZQ6%2FsVZNPaFToNfxx8ZwqAQUfAwyH6fZMH%2FEfWijYqihzqsHWycCAQc%3DIEXPLORE.EXERemote address:192.124.249.23:80RequestGET //MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQUwPiEZQ6%2FsVZNPaFToNfxx8ZwqAQUfAwyH6fZMH%2FEfWijYqihzqsHWycCAQc%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.starfieldtech.com
ResponseHTTP/1.1 200 OK
Date: Tue, 07 May 2024 19:06:33 GMT
Content-Type: application/ocsp-response
Content-Length: 2097
Connection: keep-alive
X-Sucuri-ID: 13023
Content-Transfer-Encoding: Binary
Cache-Control: public, no-transform, must-revalidate
Last-Modified: Mon, 06 May 2024 20:00:05 GMT
Expires: Tue, 07 May 2024 20:00:05 GMT
ETag: "6e2bb19cf5d45605baf72facbda0e67215835dc9"
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Sucuri-Cache: HIT
-
GEThttp://ocsp.starfieldtech.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCAzkUhA%3D%3DIEXPLORE.EXERemote address:192.124.249.23:80RequestGET //MEQwQjBAMD4wPDAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCAzkUhA%3D%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.starfieldtech.com
ResponseHTTP/1.1 200 OK
Date: Tue, 07 May 2024 19:06:33 GMT
Content-Type: application/ocsp-response
Content-Length: 2059
Connection: keep-alive
X-Sucuri-ID: 13023
Content-Transfer-Encoding: Binary
Cache-Control: public, no-transform, must-revalidate
Last-Modified: Tue, 07 May 2024 03:40:21 GMT
Expires: Wed, 08 May 2024 03:40:21 GMT
ETag: "ecda254d4c2f1bd284cf0e005af27e8d3b1cebf3"
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Sucuri-Cache: HIT
-
GEThttp://ocsp.starfieldtech.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQUwPiEZQ6%2FsVZNPaFToNfxx8ZwqAQUfAwyH6fZMH%2FEfWijYqihzqsHWycCAQc%3DIEXPLORE.EXERemote address:192.124.249.23:80RequestGET //MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQUwPiEZQ6%2FsVZNPaFToNfxx8ZwqAQUfAwyH6fZMH%2FEfWijYqihzqsHWycCAQc%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.starfieldtech.com
ResponseHTTP/1.1 200 OK
Date: Tue, 07 May 2024 19:06:33 GMT
Content-Type: application/ocsp-response
Content-Length: 2097
Connection: keep-alive
X-Sucuri-ID: 13023
Content-Transfer-Encoding: Binary
Cache-Control: public, no-transform, must-revalidate
Last-Modified: Mon, 06 May 2024 20:00:05 GMT
Expires: Tue, 07 May 2024 20:00:05 GMT
ETag: "6e2bb19cf5d45605baf72facbda0e67215835dc9"
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
X-Sucuri-Cache: HIT
-
Remote address:8.8.8.8:53Requestwww2.megawebdeals.comIN AResponsewww2.megawebdeals.comIN A185.53.179.170
-
GEThttp://www2.megawebdeals.com/search.php?q=1234.2003.280.0.0.6bbfc002862683d5c038c28a3be556d36cda8d79b37ad97980437a2ab57f8a65.1.259438913IEXPLORE.EXERemote address:185.53.179.170:80RequestGET /search.php?q=1234.2003.280.0.0.6bbfc002862683d5c038c28a3be556d36cda8d79b37ad97980437a2ab57f8a65.1.259438913 HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Referer: http://www.google.com
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www2.megawebdeals.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Tue, 07 May 2024 19:06:52 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Redirect: skenzo
X-Buckets: bucket011
X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_l+ogiYeyMLRNBB/emtFiktE4tozcjnMkgfl34pvqDRpafHTQEoTHzt2ITQJy0DvUSb39IYL8iba/tCJKnBYy0w==
X-Template: tpl_CleanPeppermintBlack_twoclick
X-Language: english
Accept-CH: viewport-width
Accept-CH: dpr
Accept-CH: device-memory
Accept-CH: rtt
Accept-CH: downlink
Accept-CH: ect
Accept-CH: ua
Accept-CH: ua-full-version
Accept-CH: ua-platform
Accept-CH: ua-platform-version
Accept-CH: ua-arch
Accept-CH: ua-model
Accept-CH: ua-mobile
Accept-CH-Lifetime: 30
X-Domain: megawebdeals.com
X-Subdomain: www2
Content-Encoding: gzip
-
Remote address:8.8.8.8:53Requestc.parkingcrew.netIN AResponsec.parkingcrew.netIN A185.53.178.30
-
Remote address:185.53.178.30:80RequestGET /scripts/sale_form.js HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: http://www2.megawebdeals.com/search.php?q=1234.2003.280.0.0.6bbfc002862683d5c038c28a3be556d36cda8d79b37ad97980437a2ab57f8a65.1.259438913
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: c.parkingcrew.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Tue, 07 May 2024 19:06:53 GMT
Content-Type: application/javascript
Content-Length: 761
Connection: keep-alive
Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
ETag: "65fc1e7b-2f9"
Accept-Ranges: bytes
-
Remote address:8.8.8.8:53Requestifdnzact.comIN AResponseifdnzact.comIN A208.91.196.46
-
Remote address:208.91.196.46:80RequestGET /?dn=megawebdeals.com&pid=9PO755G95 HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Referer: http://www2.megawebdeals.com/search.php?q=1234.2003.280.0.0.6bbfc002862683d5c038c28a3be556d36cda8d79b37ad97980437a2ab57f8a65.1.259438913
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: ifdnzact.com
Connection: Keep-Alive
ResponseHTTP/1.1 403 Forbidden
Server: Apache
Content-Length: 302
Keep-Alive: timeout=5, max=56
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A2.21.17.194
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN A
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A2.21.17.194
-
45.56.79.23:80http://www2.megawebfind.com/search.php?q=1234.2003.280.0.0.6bbfc002862683d5c038c28a3be556d36cda8d79b37ad97980437a2ab57f8a65.1.259418586httpIEXPLORE.EXE624 B 1.0kB 5 4
HTTP Request
GET http://www2.megawebfind.com/search.php?q=1234.2003.280.0.0.6bbfc002862683d5c038c28a3be556d36cda8d79b37ad97980437a2ab57f8a65.1.259418586HTTP Response
200 -
45.56.79.23:80http://www2.megawebfind.com/search.php?gp=1&js=1&uuid=1715108792.0041706791&other_args=eyJ1cmkiOiAiL3NlYXJjaC5waHAiLCAiYXJncyI6ICJxPTEyMzQuMjAwMy4yODAuMC4wLjZiYmZjMDAyODYyNjgzZDVjMDM4YzI4YTNiZTU1NmQzNmNkYThkNzliMzdhZDk3OTgwNDM3YTJhYjU3ZjhhNjUuMS4yNTk0MTg1ODYiLCAicmVmZXJlciI6ICJodHRwOi8vd3d3Lmdvb2dsZS5jb20iLCAiYWNjZXB0IjogInRleHQvaHRtbCwgYXBwbGljYXRpb24veGh0bWwreG1sLCAqLyoifQ==httpIEXPLORE.EXE982 B 452 B 5 4
HTTP Request
GET http://www2.megawebfind.com/search.php?gp=1&js=1&uuid=1715108792.0041706791&other_args=eyJ1cmkiOiAiL3NlYXJjaC5waHAiLCAiYXJncyI6ICJxPTEyMzQuMjAwMy4yODAuMC4wLjZiYmZjMDAyODYyNjgzZDVjMDM4YzI4YTNiZTU1NmQzNmNkYThkNzliMzdhZDk3OTgwNDM3YTJhYjU3ZjhhNjUuMS4yNTk0MTg1ODYiLCAicmVmZXJlciI6ICJodHRwOi8vd3d3Lmdvb2dsZS5jb20iLCAiYWNjZXB0IjogInRleHQvaHRtbCwgYXBwbGljYXRpb24veGh0bWwreG1sLCAqLyoifQ==HTTP Response
302 -
190 B 132 B 4 3
-
1.1kB 2.0kB 8 9
HTTP Request
GET http://www42.megawebfind.com/HTTP Response
200HTTP Request
GET http://www42.megawebfind.com/landerHTTP Response
200 -
1.6kB 26.4kB 21 29
HTTP Request
GET https://btloader.com/tag?o=5097926782615552&upapi=trueHTTP Response
200 -
813 B 5.7kB 11 10
-
2.16.6.31:443https://img1.wsimg.com/parking-lander/static/css/main.8a1d19af.csstls, httpIEXPLORE.EXE1.2kB 8.9kB 11 12
HTTP Request
GET https://img1.wsimg.com/parking-lander/static/css/main.8a1d19af.cssHTTP Response
200 -
2.16.6.31:443https://img1.wsimg.com/parking-lander/static/js/main.d964337e.jstls, httpIEXPLORE.EXE4.3kB 190.2kB 77 142
HTTP Request
GET https://img1.wsimg.com/parking-lander/static/js/main.d964337e.jsHTTP Response
200 -
142.250.178.4:443https://www.google.com/adsense/domains/caf.js?abp=1&gdabp=truetls, httpIEXPLORE.EXE2.4kB 85.7kB 39 67
HTTP Request
GET https://www.google.com/adsense/domains/caf.js?abp=1&gdabp=trueHTTP Response
200 -
699 B 4.7kB 9 9
-
192.124.249.23:80http://ocsp.starfieldtech.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQUwPiEZQ6%2FsVZNPaFToNfxx8ZwqAQUfAwyH6fZMH%2FEfWijYqihzqsHWycCAQc%3DhttpIEXPLORE.EXE764 B 5.5kB 7 6
HTTP Request
GET http://ocsp.starfieldtech.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCAzkUhA%3D%3DHTTP Response
200HTTP Request
GET http://ocsp.starfieldtech.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQUwPiEZQ6%2FsVZNPaFToNfxx8ZwqAQUfAwyH6fZMH%2FEfWijYqihzqsHWycCAQc%3DHTTP Response
200 -
192.124.249.23:80http://ocsp.starfieldtech.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQUwPiEZQ6%2FsVZNPaFToNfxx8ZwqAQUfAwyH6fZMH%2FEfWijYqihzqsHWycCAQc%3DhttpIEXPLORE.EXE764 B 5.5kB 7 6
HTTP Request
GET http://ocsp.starfieldtech.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCAzkUhA%3D%3DHTTP Response
200HTTP Request
GET http://ocsp.starfieldtech.com//MEIwQDA%2BMDwwOjAJBgUrDgMCGgUABBQUwPiEZQ6%2FsVZNPaFToNfxx8ZwqAQUfAwyH6fZMH%2FEfWijYqihzqsHWycCAQc%3DHTTP Response
200 -
190 B 164 B 4 4
-
185.53.179.170:80http://www2.megawebdeals.com/search.php?q=1234.2003.280.0.0.6bbfc002862683d5c038c28a3be556d36cda8d79b37ad97980437a2ab57f8a65.1.259438913httpIEXPLORE.EXE717 B 3.7kB 7 9
HTTP Request
GET http://www2.megawebdeals.com/search.php?q=1234.2003.280.0.0.6bbfc002862683d5c038c28a3be556d36cda8d79b37ad97980437a2ab57f8a65.1.259438913HTTP Response
200 -
737 B 2.3kB 7 7
HTTP Request
GET http://c.parkingcrew.net/scripts/sale_form.jsHTTP Response
200 -
190 B 164 B 4 4
-
664 B 1.2kB 5 4
HTTP Request
GET http://ifdnzact.com/?dn=megawebdeals.com&pid=9PO755G95HTTP Response
403 -
144 B 52 B 3 1
-
152 B 3
-
152 B 3
-
152 B 3
-
152 B 3
-
811 B 8.7kB 10 11
-
747 B 7.6kB 9 11
-
1.1kB 7.7kB 12 12
-
66 B 258 B 1 1
DNS Request
www2.megawebfind.com
DNS Response
45.56.79.23198.58.118.16745.33.23.18396.126.123.24445.79.19.19645.33.2.79173.255.194.13472.14.185.4345.33.18.4445.33.30.19772.14.178.17445.33.20.235
-
67 B 129 B 1 1
DNS Request
www42.megawebfind.com
DNS Response
3.33.243.14515.197.204.56
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
142.250.178.4
-
58 B 106 B 1 1
DNS Request
btloader.com
DNS Response
104.22.75.216172.67.41.60104.22.74.216
-
60 B 186 B 1 1
DNS Request
img1.wsimg.com
DNS Response
2.16.6.312.16.6.20
-
68 B 189 B 1 1
DNS Request
ocsp.starfieldtech.com
DNS Response
192.124.249.23192.124.249.24192.124.249.22192.124.249.41192.124.249.36
-
67 B 83 B 1 1
DNS Request
www2.megawebdeals.com
DNS Response
185.53.179.170
-
63 B 79 B 1 1
DNS Request
c.parkingcrew.net
DNS Response
185.53.178.30
-
58 B 74 B 1 1
DNS Request
ifdnzact.com
DNS Response
208.91.196.46
-
126 B 230 B 2 1
DNS Request
www.microsoft.com
DNS Request
www.microsoft.com
DNS Response
2.21.17.194
-
63 B 230 B 1 1
DNS Request
www.microsoft.com
DNS Response
2.21.17.194
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD53c53c6e8ece591be65b12d5eafacf5f3
SHA1c643606483ce2dd2995d8605bd0ae5008fce5a09
SHA256401e2a43b097ece4b0a7391040494826af7f168c95d69604a71ed6d4e546f05d
SHA5123f615ea8e6ea80926dbaa0f4b4d29073ddf87e12fd365905c8d0f6c8a5b6ccc3ac1ee2a066575fc23d14993052dd9793608a0c3a128a0badf53f8c8451001789
-
Filesize
2.5MB
MD53080e7be670df6e075ef097e22640047
SHA1091888d11a0f7bd8794ead70855e4fb4f2e03342
SHA2565b16073c6d39b19ff01f3f0a22039e713bcb2b80674c153edf81a7a40b9f244d
SHA51239bc3d1614350f3cd59e7097413ce4a78509ccfb7068323a52b8b0cc463682984285b17a471256aff9f8bc402cd8927b43e5fa9790609c32eb956d971d84b778
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD54ef42170ad7909b49ed126ed7dd21edb
SHA1833d2c66eeae5db2baed137ad51b7740017120ca
SHA25638ec46540e758ac8dd23cf21a0ea86ae20591c17d52a439ec20e6a74e0e8a3db
SHA5129145becc2672f8c0aeba94b7dd746ad8aed671fed7a612841716714ce01ac421de8d04a8eaaf7fa40e5b46de3f0f584d347835bf0770eb22eff0c8db97eb9781
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52b5cc1b6d7b118fcc6ab30b37b4f596a
SHA17ac80a963f1b490340389a743bf74b4260ce214b
SHA2560c83d37ebf28507db82b5e7865f61ef1700a94539315c20c103c95d6b9f7dbbc
SHA5125b673cd5ea4f339421307a6ea53893614662e0f10aa5a9b68123e0ddeaeaf1d6aab16791b513db5aa51854deda738539b5cd9128cbe7a992b87cb9d517c7b092
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5608671085328411b7f31a7c1cd71bdce
SHA17a14b1d8fb593a2defb3750ce329ffe96d47af46
SHA256366d2423c5c8bcfdfddaef9a7740864c75b7d32148c97ebd98365c14a0a077c4
SHA512e79e7095ef0bb69a34c9a707ce6f1f842492b71f82cd8f26de58ba0a149de1db76db70777c13df9fd77bff9cf629d06182fb7e283cb567ae3dfce5591dccdd73
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53d7f3343a88f2d3199806e4a903098c9
SHA1641c1a52c99e4ebb108deaeabafd208937fda14a
SHA2561acec1196afff9f6315b703fd63450bf6bca8221f8ab84761339a38398c7a03b
SHA512ca4592d14daa11d7d26f85ddaf13b4edb6d01f20f135ca1e13b31aeca44ae1d8ffd41aa5ea3cef4ecb04226e04aa1f11187d4369957bb4237a183ccb0f3b6061
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD559134df2ea59e37f041b177bf745f86a
SHA102c4792a1830964686aa17e56e032dff255c34c8
SHA2564c3537d15c58e50eedf69c1106bd6c957b013d2d62207052da16fa8870fd3a39
SHA51230f2068cf71c2fb4e96e0ab8f0495aa11d04104088599877c7cf7f0fc465f33d92c2351f70459a321ef84e614062de34c90c1e3262ed6b83cc653071041b8a7d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53d6b53eadf74aff8549cd48aa49faf70
SHA1dad815cc9a4e3c6dcb62e0764945f11a25725c82
SHA256ae8c2fec740b306f7a0c5a0ed5854d1a0a5cda61fae53cd0bf13cfeba5cba2f4
SHA512861a7e4204d2df9189111070be0caede5a18ccf7c7a0850b2600c07acd3cfeab7bc6cd8355447ab6b64d7f14e0da018058cf17607fcf41598e4a2c1d484de18b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5839b9f8b1bd711ca8b1c2565ce159d3d
SHA1172f76ca9a7622ebad6a09d7ee372ddfe80d8e3f
SHA25638366b6bd44f6273df52956f40d91719af436525c7e61fe07221e9d2797e95c9
SHA512918dc616c340732376bdae4b44139eba32fdd1148d91c712a24ce3c60f5733420b2651e8603b2875de9ded21814139fc818c81434e705d0092279c933c866256
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD512c22d4fc6a348bef3f0fe0cb445411b
SHA11681ddc91245e55da57d5cbc0321eef8893b1c9c
SHA256072cd23a0fb06ca40b892827677ab0e2f17d94d6667cb1312162545904ecd55a
SHA512bb4cc1e457849ed5630a19580fd267589c18306ad399281283ec559eb10d3b10f8d1628e246cacdba5af1bf6df426c4fc29d218e90e4657ed3448b83d4e69b2b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5501b28efb1f3c84e79ab30aca8f4297a
SHA115469a1afd349b5d8536f2bb37ed399d3e2bb14d
SHA25685762b42656c313e811368446b73f6e3780e0f108a7fa1b699e6ce9db71a0689
SHA512f926edb9bb06af9744a8bb3afe64497d239a33473bbdc2e1c7a12f2acf7743dad0d6e92bc4ea22c9ba1efab642c66f8754f5a61d11cf917e83d0d18f2a35ec83
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c2260cd9c428a31d0845d6923b8ebdf0
SHA1c342a2374505a61117864ae23381ff6c5d75cee2
SHA25645cbdd6ae26bcedc65ef1e05b6b4abce5ff3d68dda100ff17f205116a849cb38
SHA5129a62e3c96951756ec9ff17fc21c4cc89ed4cbda99e2102010577ca393f5b2f718a0bb8a98ac44fb2c772f0359be97ca61a7707cf83e47c5da89bc03f8b9d3cd2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59801807350da486394cc825669d71e3c
SHA1e35614d6799257367892bf34c3527bbd43f9824f
SHA2569121ecaa6e7e02a14ed5e966c1c6160e7d81f3cb4bb81631e6c74bd538c003be
SHA5129e6fa045a4f172121872680a8ab7a47df8553d456b8f4e45a736a8a1158ceccbc57e73159314d04387977da16344385933d0c456958866367cd4079b6e3c3243
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f9b71aaf2e1b4d97f9b5a0a4b6b1658a
SHA1da9548fceda410dbe473381b681989b958361525
SHA256275b79bac9b3a2ef2920de6d069d6d7758a347cfecfb0693151d38f5d0064dfe
SHA512c156a31e8f15b88b83be99fda83a0d74f7089178e8f6a4d9cee2f7aca371cf7eda72c8f577b02e7b637ee64e51b555b920091fbe05c2ac050fd628ed9cb56eb3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bda746c31abfb802c7cc9b10ab51065d
SHA12699d5a1e42f7022b160b1cf39229772bde5f0c9
SHA25614698992e9fc69e1a95b06cd17c92fb3964fdf239ad1ff5bb2d1e88fe8f1984a
SHA512dfe476b3c6ffa424fa00fe12c52ee705c085f9cdd6c08ac873ffc19753384604ba95d0ca96a731536602a9ec60223498d32eff75865267699bc1a26384a025fd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c9b4d1b34b286f860446a05e576436aa
SHA1892dd59a728e91c1b99298f6e216aebf65272417
SHA256850b0e89d65892d0a0b800e23a694c53d82d7630fcbedc815817576274cdbd0d
SHA512df06e1a49ce8618c1acdf19158552233a7726cd3b29120aa8f79d9400611db8376daab1a4aa289c43d5881b81e0754449a0471dab8dabeb5d68abc7209c3fdd2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53e8706c214ebc426638052ec2a2156a9
SHA1e419e97311c2516cbcb6cd803eade2bfa0d9eaf4
SHA25630a8e5704e99dfb379aab21623779bb42436b8c566cad49afb6af6bb8f0b3609
SHA51294094fc4abcbd440b3372720ee3de113aece140a2f23be867d6a6b670ebfe41fac49fe47704f7a1bc88bc75dab0d79be54f675ed18a9bf51c46f11865fdf32b9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53a4e6b7ab9c4b2c2c3b12bc2b66b6c26
SHA14903147b49730aa9b205f6035e17a0b999891fc2
SHA25661877b95afa8182a570cbe6e237e442b7bada1f7817a3b4e0ea1e7ee996e5dcf
SHA512ccbc8e31365d3813f853e7d955744d0ecf0a136642e570247aa6897539b92eae97e247a12c8c58c89906e709a83ba4ec71dcf4facebe1b1e26b294ea12a8a93a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ecc32f6114ac7555eab3bc292780a3b3
SHA1a0efc404724332b61f7bbdfcd41ba3f6f6d855d0
SHA256fa8b2d9cc8fd758e026a0fea2d1c11f28c46fb436e7c0e9b94c5929c6209cf5c
SHA5127fc81eccb01d35274b6f233cfcbf2234c03387f00d2b9a703cc5882568761e2c502203ca2efc870082ff8e96c3e6688c1173c5ec199eb4a8fa5179d438f76115
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD52dfbfc52c10ea9fea6183573c201ea9e
SHA1b909471b8dd92979f2ec04dafc915482c99f6985
SHA2564133eefa178fadf6e96cdfac31f265ebaaf4e008362036b60c4af719f3ec98da
SHA51276d4460c9784cb3c983586665bbc6306305ae8a63a187971bdae275baae39c8d0e164db9d7ecfea494c9438a04f938958bd92a3341a59a696f41339cdd023294
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD562a473be18074de5c212b9aa782b0a5b
SHA1e38b6a1b3402108d677ef737081ff51255eec080
SHA256c28df5adb08d52d8182b4e0d69f9642fe000e552decaaf03908069f593948355
SHA512c2473e493b89d0c7dd1a26e0da9a136d1b6b1382d8f3a1c5b9fcb424aec1d053804f7f52e5e26781077e9a41813f7905d5caa30f23b731b16b8c0d66c62ad2e9
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\XIOSUKY4EOZHK5JPKIST.temp
Filesize3KB
MD5d99120442c9fc6a02aac7f8e3b5c5d28
SHA1b3cb4103fd1af3f78f8568b32e34fb0301c0b0cd
SHA25683b96bd90999d24b29e75874cbc0e4fe485fc4f7438eec03ff7a06ab79a21b68
SHA512fcf31d7dfccfba97d7a5d36a8693072f6cee32354263023ce64f26759d56c4cd34841db503363f31f0849cc77817c759426cfc18f82270e7d24f5237d026da49