Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27/05/2024, 22:04 UTC
Static task
static1
Behavioral task
behavioral1
Sample
7ab208a299617299f728e31bf8babf6e_JaffaCakes118.html
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7ab208a299617299f728e31bf8babf6e_JaffaCakes118.html
Resource
win10v2004-20240508-en
General
-
Target
7ab208a299617299f728e31bf8babf6e_JaffaCakes118.html
-
Size
68KB
-
MD5
7ab208a299617299f728e31bf8babf6e
-
SHA1
38199cbcc4923369d8d38b694eee31575c90c0db
-
SHA256
d8145c849aa97197733d6f95a04bc69450c05b45bbc711131d0ac0c90436281a
-
SHA512
c6838e8d99283e8e76c1e6b6857fbd268aa9944d08f3c96d03d76603580c864f474dd7b32fb664b294e09bd2f5a2c4db97980673e0085f81ad8dd4eb2c1f5c17
-
SSDEEP
768:JivgcMiR3sI2PDDnX0g6GIiPQsPNAKFPRA1P9oTyv1wCZkofyMdtbBnfBgN8/lb8:J935FAKF5A1yTcNeD0tbrga94hcuNnQC
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3924 msedge.exe 3924 msedge.exe 3988 msedge.exe 3988 msedge.exe 3452 identity_helper.exe 3452 identity_helper.exe 3452 identity_helper.exe 3484 msedge.exe 3484 msedge.exe 3484 msedge.exe 3484 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe 3988 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3988 wrote to memory of 2068 3988 msedge.exe 82 PID 3988 wrote to memory of 2068 3988 msedge.exe 82 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 1944 3988 msedge.exe 83 PID 3988 wrote to memory of 3924 3988 msedge.exe 84 PID 3988 wrote to memory of 3924 3988 msedge.exe 84 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85 PID 3988 wrote to memory of 4180 3988 msedge.exe 85
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\7ab208a299617299f728e31bf8babf6e_JaffaCakes118.html1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe401546f8,0x7ffe40154708,0x7ffe401547182⤵PID:2068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,14807845503476814440,2612884412408535635,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:22⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,14807845503476814440,2612884412408535635,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,14807845503476814440,2612884412408535635,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:82⤵PID:4180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14807845503476814440,2612884412408535635,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14807845503476814440,2612884412408535635,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:12⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,14807845503476814440,2612884412408535635,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 /prefetch:82⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,14807845503476814440,2612884412408535635,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14807845503476814440,2612884412408535635,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:12⤵PID:2496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14807845503476814440,2612884412408535635,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4680 /prefetch:12⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14807845503476814440,2612884412408535635,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:1392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,14807845503476814440,2612884412408535635,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:12⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,14807845503476814440,2612884412408535635,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3036 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3484
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4436
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4248
Network
-
Remote address:8.8.8.8:53Requestimg.sedoparking.comIN AResponseimg.sedoparking.comIN CNAMEsedo.cachefly.netsedo.cachefly.netIN CNAMEvip1.g5.cachefly.netvip1.g5.cachefly.netIN A205.234.175.175
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A216.58.215.36
-
Remote address:205.234.175.175:80RequestGET /js/jquery-1.11.3.custom.min.js HTTP/1.1
Host: img.sedoparking.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: application/x-javascript
Content-Length: 25176
Connection: keep-alive
Access-Control-Allow-Origin: *
Cache-Control: max-age=86400
Expires: Tue, 28 May 2024 22:04:43 GMT
X-CFHash: "7dd2fc9525d32ef5c44abe9036c98ad1"
X-CFF: B
Last-Modified: Thu, 28 Jun 2018 13:09:28 GMT
Vary: Accept-Encoding
X-CF3: H
CF4Age: 0
x-cf-tsc: 1685886798
CF4ttl: 31536000.000
Content-Encoding: gzip
X-CF2: H
Accept-Ranges: bytes
Server: CFS 0215
X-CF-ReqID: 4cc7a8aeb9df0463f7877988e1cbd9a1
X-CF1: 11696:fF.lon1:cf:nom:cacheN.lon1-01:M
-
Remote address:216.58.215.36:80RequestGET /adsense/domains/caf.js HTTP/1.1
Host: www.google.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Type: text/javascript; charset=UTF-8
Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
Date: Mon, 27 May 2024 22:04:43 GMT
Expires: Mon, 27 May 2024 22:04:43 GMT
Cache-Control: private, max-age=3600
ETag: "4722426920628114019"
X-Content-Type-Options: nosniff
Link: <https://www.adsensecustomsearchads.com>; rel="preconnect"
Content-Encoding: gzip
Transfer-Encoding: chunked
Server: sffe
X-XSS-Protection: 0
-
Remote address:8.8.8.8:53Requestwww.adsensecustomsearchads.comIN AResponsewww.adsensecustomsearchads.comIN CNAMEwww3.l.google.comwww3.l.google.comIN A142.250.179.78
-
Remote address:8.8.8.8:53Requestwww.sweeptastic.comIN AResponsewww.sweeptastic.comIN A104.22.32.110www.sweeptastic.comIN A104.22.33.110www.sweeptastic.comIN A172.67.20.119
-
GEThttp://www.sweeptastic.com/search/tsc.php?200=MjQ1MzQ2OTY5&21=MzcuNzIuMTc1LjY3&681=MTUyOTU4OTI1NDVmOTNjOGY3MGYwMzIwMGQ1NjkwYWIzZWJiNWNmMjIx&crc=c94f9b554a4cee789009b450d532c079a8473722&cv=1msedge.exeRemote address:104.22.32.110:80RequestGET /search/tsc.php?200=MjQ1MzQ2OTY5&21=MzcuNzIuMTc1LjY3&681=MTUyOTU4OTI1NDVmOTNjOGY3MGYwMzIwMGQ1NjkwYWIzZWJiNWNmMjIx&crc=c94f9b554a4cee789009b450d532c079a8473722&cv=1 HTTP/1.1
Host: www.sweeptastic.com
Connection: keep-alive
Accept: */*
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Origin: null
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 403 Forbidden
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Frame-Options: SAMEORIGIN
Referrer-Policy: same-origin
Cache-Control: max-age=15
Expires: Mon, 27 May 2024 22:04:59 GMT
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 88a94d6758b50e3b-AMS
Content-Encoding: gzip
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Request154.239.44.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request175.175.234.205.in-addr.arpaIN PTRResponse175.175.234.205.in-addr.arpaIN PTRvip1 G-anycast1cacheflynet
-
Remote address:8.8.8.8:53Request36.215.58.216.in-addr.arpaIN PTRResponse36.215.58.216.in-addr.arpaIN PTRpar21s17-in-f41e100net
-
Remote address:8.8.8.8:53Request107.211.222.173.in-addr.arpaIN PTRResponse107.211.222.173.in-addr.arpaIN PTRa173-222-211-107deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request78.179.250.142.in-addr.arpaIN PTRResponse78.179.250.142.in-addr.arpaIN PTRpar21s19-in-f141e100net
-
Remote address:8.8.8.8:53Request110.32.22.104.in-addr.arpaIN PTRResponse
-
GEThttps://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90Remote address:23.62.61.97:443RequestGET /th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90 HTTP/2.0
host: www.bing.com
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1107
date: Mon, 27 May 2024 22:04:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.5d3d3e17.1716847487.42cfe94
-
Remote address:8.8.8.8:53Request97.61.62.23.in-addr.arpaIN PTRResponse97.61.62.23.in-addr.arpaIN PTRa23-62-61-97deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request228.249.119.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request183.59.114.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request198.187.3.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request91.90.14.23.in-addr.arpaIN PTRResponse91.90.14.23.in-addr.arpaIN PTRa23-14-90-91deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request11.227.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEdual-a-0001.a-msedge.netdual-a-0001.a-msedge.netIN A204.79.197.200dual-a-0001.a-msedge.netIN A13.107.21.200
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360931611_1SOG5TNNJKE1WH1R0&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239360931611_1SOG5TNNJKE1WH1R0&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 621794
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 068FC34911E4435EAE64ECDB23BF44C4 Ref B: LON04EDGE1106 Ref C: 2024-05-27T22:06:24Z
date: Mon, 27 May 2024 22:06:24 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239360931612_153L2SVWUYAQUME4E&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239360931612_153L2SVWUYAQUME4E&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 638730
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 003625667307449D8133B2DB64F602B4 Ref B: LON04EDGE1106 Ref C: 2024-05-27T22:06:24Z
date: Mon, 27 May 2024 22:06:24 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340783932_1JCHO8JLBZ4TPAX49&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239340783932_1JCHO8JLBZ4TPAX49&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 659775
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FBAF07AD321F4FE79EBC55B05D577902 Ref B: LON04EDGE1106 Ref C: 2024-05-27T22:06:24Z
date: Mon, 27 May 2024 22:06:24 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340783933_1QOIM48UV8MGOV4SU&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:204.79.197.200:443RequestGET /th?id=OADD2.10239340783933_1QOIM48UV8MGOV4SU&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 555746
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: F67BF5B0B1A144EEAF998FC6A61AC2E7 Ref B: LON04EDGE1106 Ref C: 2024-05-27T22:06:24Z
date: Mon, 27 May 2024 22:06:24 GMT
-
Remote address:8.8.8.8:53Request57.169.31.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request90.16.208.104.in-addr.arpaIN PTRResponse
-
1.1kB 26.9kB 16 27
HTTP Request
GET http://img.sedoparking.com/js/jquery-1.11.3.custom.min.jsHTTP Response
200 -
1.9kB 77.5kB 35 62
HTTP Request
GET http://www.google.com/adsense/domains/caf.jsHTTP Response
200 -
2.2kB 13.1kB 13 16
-
104.22.32.110:80http://www.sweeptastic.com/search/tsc.php?200=MjQ1MzQ2OTY5&21=MzcuNzIuMTc1LjY3&681=MTUyOTU4OTI1NDVmOTNjOGY3MGYwMzIwMGQ1NjkwYWIzZWJiNWNmMjIx&crc=c94f9b554a4cee789009b450d532c079a8473722&cv=1httpmsedge.exe752 B 2.8kB 6 5
HTTP Request
GET http://www.sweeptastic.com/search/tsc.php?200=MjQ1MzQ2OTY5&21=MzcuNzIuMTc1LjY3&681=MTUyOTU4OTI1NDVmOTNjOGY3MGYwMzIwMGQ1NjkwYWIzZWJiNWNmMjIx&crc=c94f9b554a4cee789009b450d532c079a8473722&cv=1HTTP Response
403 -
23.62.61.97:443https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90tls, http21.4kB 6.4kB 16 12
HTTP Request
GET https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90HTTP Response
200 -
1.2kB 8.1kB 16 14
-
1.2kB 8.1kB 16 14
-
1.2kB 8.1kB 16 14
-
204.79.197.200:443https://tse1.mm.bing.net/th?id=OADD2.10239340783933_1QOIM48UV8MGOV4SU&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90tls, http291.0kB 2.6MB 1865 1863
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360931611_1SOG5TNNJKE1WH1R0&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239360931612_153L2SVWUYAQUME4E&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340783932_1JCHO8JLBZ4TPAX49&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340783933_1QOIM48UV8MGOV4SU&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200
-
65 B 134 B 1 1
DNS Request
img.sedoparking.com
DNS Response
205.234.175.175
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
216.58.215.36
-
76 B 120 B 1 1
DNS Request
www.adsensecustomsearchads.com
DNS Response
142.250.179.78
-
65 B 113 B 1 1
DNS Request
www.sweeptastic.com
DNS Response
104.22.32.110104.22.33.110172.67.20.119
-
72 B 158 B 1 1
DNS Request
154.239.44.20.in-addr.arpa
-
74 B 116 B 1 1
DNS Request
175.175.234.205.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
36.215.58.216.in-addr.arpa
-
74 B 141 B 1 1
DNS Request
107.211.222.173.in-addr.arpa
-
73 B 112 B 1 1
DNS Request
78.179.250.142.in-addr.arpa
-
72 B 134 B 1 1
DNS Request
110.32.22.104.in-addr.arpa
-
518 B 8
-
70 B 133 B 1 1
DNS Request
97.61.62.23.in-addr.arpa
-
73 B 159 B 1 1
DNS Request
228.249.119.40.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
183.59.114.20.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
198.187.3.20.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
91.90.14.23.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
11.227.111.52.in-addr.arpa
-
62 B 173 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
204.79.197.20013.107.21.200
-
71 B 157 B 1 1
DNS Request
57.169.31.20.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
90.16.208.104.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5a8e767fd33edd97d306efb6905f93252
SHA1a6f80ace2b57599f64b0ae3c7381f34e9456f9d3
SHA256c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb
SHA51207b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241
-
Filesize
152B
MD5439b5e04ca18c7fb02cf406e6eb24167
SHA1e0c5bb6216903934726e3570b7d63295b9d28987
SHA256247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654
SHA512d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2
-
Filesize
5KB
MD51b57f4198cbc67c0847fd7554469c0ee
SHA1879583875fb9eafa64f6dfa73d4af965c2804ebd
SHA25627e9b72a4d593321e90a12fc3f80acc4208a7b019075dc6ac4efbb1ae2dd2a4a
SHA51283cc6546b988793bf90bae9f55561d92590472ed1b8d50def599de4beee455120a795a139829229b07301b10f554ba0f7856287ef5c5164b9da9b182abaa5c01
-
Filesize
6KB
MD5153a2d24d2bf7b5db3839ffa512ad2c6
SHA19b063d566818141d2aada73a4cdc0c046cba8b45
SHA256eb8e0c07bfad268d52e4a2bd41ac47d0064f594908b96fa5dec98b6eab9fb175
SHA512af1155e40d6ed460d1cc824aa05bb2570b90c1b208b297485616cd70b01d01eb03ce1f1eb785494dc8730ca678f91163c8696602f34f6e2abc0f593894008c86
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5616035299b7fd81df4502951eae3fc02
SHA16c6f145779b02da5a938591ce8fe555458604776
SHA2562e142a75bc137ebf588c2fd751b6bb512ddafde0c7b9582406d11840df5dec6c
SHA512983065f99ee55012653f5fbb73efdfb1b244ce59076e09c2063d3ae8459be9aba3a52d757b07c894438daa6e51868f470a63a93ea25ad91953d8341712f60eae