Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/06/2024, 07:20 UTC

General

  • Target

    97746edc28621dadc9396318e8010d95_JaffaCakes118.exe

  • Size

    119KB

  • MD5

    97746edc28621dadc9396318e8010d95

  • SHA1

    2bdb4ba79b96185ee3bd4961452966997113eaf9

  • SHA256

    0a671beba270f68d6c5d6ae9bae13d1df60df2db582a0c7bc0c931a3f44b9c1a

  • SHA512

    55c85a8a72d09d9692938f553afa1a51be8ec6f58ac530ac763aed907f9a076e899002f05ec5d0063a5e88236bd1b008f0c87e926b4d73bf7db8cce774cd9fc2

  • SSDEEP

    1536:LTKJtyLNVcBGsjEhUwiM7w1Nj6+UMbO2lq2oDSSBJjRL2pHIcg2/tAkzIePcs:6JtyL3ElEhUwiM7wpUD2qfZaXMe

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:620
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:792
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:64
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:680
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:796
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p
              1⤵
                PID:808
                • C:\Windows\system32\wbem\unsecapp.exe
                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                  2⤵
                    PID:3104
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:3856
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      2⤵
                        PID:3944
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:4012
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          2⤵
                            PID:1048
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:3700
                            • C:\Windows\system32\SppExtComObj.exe
                              C:\Windows\system32\SppExtComObj.exe -Embedding
                              2⤵
                                PID:4784
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                2⤵
                                  PID:4496
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  2⤵
                                    PID:880
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    2⤵
                                      PID:4892
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                      2⤵
                                        PID:3092
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        2⤵
                                          PID:3292
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          2⤵
                                            PID:1748
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k RPCSS -p
                                          1⤵
                                            PID:916
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                            1⤵
                                              PID:968
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                              1⤵
                                                PID:756
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                1⤵
                                                  PID:1032
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                  1⤵
                                                    PID:1060
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                    1⤵
                                                      PID:1068
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                      1⤵
                                                        PID:1088
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                        1⤵
                                                          PID:1204
                                                          • C:\Windows\system32\taskhostw.exe
                                                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                            2⤵
                                                              PID:2804
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                            1⤵
                                                              PID:1224
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                              1⤵
                                                                PID:1288
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                1⤵
                                                                  PID:1348
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                  1⤵
                                                                    PID:1436
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                    1⤵
                                                                      PID:1448
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                      1⤵
                                                                        PID:1456
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                        1⤵
                                                                          PID:1504
                                                                          • C:\Windows\system32\sihost.exe
                                                                            sihost.exe
                                                                            2⤵
                                                                              PID:2600
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                            1⤵
                                                                              PID:1512
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                              1⤵
                                                                                PID:1660
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                1⤵
                                                                                  PID:1696
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                  1⤵
                                                                                    PID:1764
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                    1⤵
                                                                                      PID:1812
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                      1⤵
                                                                                        PID:1848
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                        1⤵
                                                                                          PID:1936
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                          1⤵
                                                                                            PID:1944
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                            1⤵
                                                                                              PID:1992
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                              1⤵
                                                                                                PID:2016
                                                                                              • C:\Windows\System32\spoolsv.exe
                                                                                                C:\Windows\System32\spoolsv.exe
                                                                                                1⤵
                                                                                                  PID:1760
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                  1⤵
                                                                                                    PID:2104
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                    1⤵
                                                                                                      PID:2212
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                      1⤵
                                                                                                        PID:2236
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                        1⤵
                                                                                                          PID:2316
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                          1⤵
                                                                                                            PID:2448
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                            1⤵
                                                                                                              PID:2456
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                              1⤵
                                                                                                                PID:2632
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                                1⤵
                                                                                                                  PID:2704
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                  1⤵
                                                                                                                    PID:2712
                                                                                                                  • C:\Windows\sysmon.exe
                                                                                                                    C:\Windows\sysmon.exe
                                                                                                                    1⤵
                                                                                                                      PID:2792
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                      1⤵
                                                                                                                        PID:2820
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                        1⤵
                                                                                                                          PID:2828
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                          1⤵
                                                                                                                            PID:3004
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                            1⤵
                                                                                                                              PID:3404
                                                                                                                            • C:\Windows\Explorer.EXE
                                                                                                                              C:\Windows\Explorer.EXE
                                                                                                                              1⤵
                                                                                                                                PID:3516
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\97746edc28621dadc9396318e8010d95_JaffaCakes118.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\97746edc28621dadc9396318e8010d95_JaffaCakes118.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:4436
                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Adds policy Run key to start application
                                                                                                                                    • Modifies Installed Components in the registry
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:2556
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                1⤵
                                                                                                                                  PID:3668
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                  1⤵
                                                                                                                                    PID:4576
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:4964
                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                      1⤵
                                                                                                                                        PID:1300
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                        1⤵
                                                                                                                                          PID:2848
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                          1⤵
                                                                                                                                            PID:2124
                                                                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                            1⤵
                                                                                                                                              PID:1432

                                                                                                                                            Network

                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              232.168.11.51.in-addr.arpa
                                                                                                                                              Dnscache
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              232.168.11.51.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                              Response
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              sexy69.no-ip.org
                                                                                                                                              iexplore.exe
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              sexy69.no-ip.org
                                                                                                                                              IN A
                                                                                                                                              Response
                                                                                                                                              sexy69.no-ip.org
                                                                                                                                              IN A
                                                                                                                                              0.0.0.0
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              241.197.17.2.in-addr.arpa
                                                                                                                                              Dnscache
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              241.197.17.2.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                              Response
                                                                                                                                              241.197.17.2.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                              a2-17-197-241deploystaticakamaitechnologiescom
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              71.31.126.40.in-addr.arpa
                                                                                                                                              Dnscache
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              71.31.126.40.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                              Response
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              26.35.223.20.in-addr.arpa
                                                                                                                                              Dnscache
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              26.35.223.20.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                              Response
                                                                                                                                            • flag-nl
                                                                                                                                              GET
                                                                                                                                              https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
                                                                                                                                              Remote address:
                                                                                                                                              23.62.61.160:443
                                                                                                                                              Request
                                                                                                                                              GET /th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90 HTTP/2.0
                                                                                                                                              host: www.bing.com
                                                                                                                                              accept: */*
                                                                                                                                              accept-encoding: gzip, deflate, br
                                                                                                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                                                                                                              Response
                                                                                                                                              HTTP/2.0 200
                                                                                                                                              cache-control: public, max-age=2592000
                                                                                                                                              content-type: image/png
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              access-control-allow-headers: *
                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                              timing-allow-origin: *
                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                              content-length: 1107
                                                                                                                                              date: Wed, 05 Jun 2024 07:21:20 GMT
                                                                                                                                              alt-svc: h3=":443"; ma=93600
                                                                                                                                              x-cdn-traceid: 0.9c3d3e17.1717572080.3e6391
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              160.61.62.23.in-addr.arpa
                                                                                                                                              Dnscache
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              160.61.62.23.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                              Response
                                                                                                                                              160.61.62.23.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                              a23-62-61-160deploystaticakamaitechnologiescom
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              homehost1.redirectme.net
                                                                                                                                              iexplore.exe
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              homehost1.redirectme.net
                                                                                                                                              IN A
                                                                                                                                              Response
                                                                                                                                              homehost1.redirectme.net
                                                                                                                                              IN A
                                                                                                                                              0.0.0.0
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              services32.redirectme.net
                                                                                                                                              iexplore.exe
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              services32.redirectme.net
                                                                                                                                              IN A
                                                                                                                                              Response
                                                                                                                                              services32.redirectme.net
                                                                                                                                              IN A
                                                                                                                                              0.0.0.0
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              86.23.85.13.in-addr.arpa
                                                                                                                                              Dnscache
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              86.23.85.13.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                              Response
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              198.187.3.20.in-addr.arpa
                                                                                                                                              Dnscache
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              198.187.3.20.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                              Response
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              249.197.17.2.in-addr.arpa
                                                                                                                                              Dnscache
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              249.197.17.2.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                              Response
                                                                                                                                              249.197.17.2.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                              a2-17-197-249deploystaticakamaitechnologiescom
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              57.169.31.20.in-addr.arpa
                                                                                                                                              Dnscache
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              57.169.31.20.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                              Response
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              14.227.111.52.in-addr.arpa
                                                                                                                                              Dnscache
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              14.227.111.52.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                              Response
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              tse1.mm.bing.net
                                                                                                                                              Dnscache
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              tse1.mm.bing.net
                                                                                                                                              IN A
                                                                                                                                              Response
                                                                                                                                              tse1.mm.bing.net
                                                                                                                                              IN CNAME
                                                                                                                                              mm-mm.bing.net.trafficmanager.net
                                                                                                                                              mm-mm.bing.net.trafficmanager.net
                                                                                                                                              IN CNAME
                                                                                                                                              dual-a-0001.a-msedge.net
                                                                                                                                              dual-a-0001.a-msedge.net
                                                                                                                                              IN A
                                                                                                                                              204.79.197.200
                                                                                                                                              dual-a-0001.a-msedge.net
                                                                                                                                              IN A
                                                                                                                                              13.107.21.200
                                                                                                                                            • flag-us
                                                                                                                                              GET
                                                                                                                                              https://tse1.mm.bing.net/th?id=OADD2.10239370255188_1EKPMYV01DV13G64K&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                                                                                                                              Remote address:
                                                                                                                                              204.79.197.200:443
                                                                                                                                              Request
                                                                                                                                              GET /th?id=OADD2.10239370255188_1EKPMYV01DV13G64K&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                                                                                                                              host: tse1.mm.bing.net
                                                                                                                                              accept: */*
                                                                                                                                              accept-encoding: gzip, deflate, br
                                                                                                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                                                                                                              Response
                                                                                                                                              HTTP/2.0 200
                                                                                                                                              cache-control: public, max-age=2592000
                                                                                                                                              content-length: 770657
                                                                                                                                              content-type: image/jpeg
                                                                                                                                              x-cache: TCP_HIT
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              access-control-allow-headers: *
                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                              timing-allow-origin: *
                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                              x-msedge-ref: Ref A: B3AF2380762F47E3BCB7C68DF21E4330 Ref B: LON04EDGE0820 Ref C: 2024-06-05T07:22:58Z
                                                                                                                                              date: Wed, 05 Jun 2024 07:22:57 GMT
                                                                                                                                            • flag-us
                                                                                                                                              GET
                                                                                                                                              https://tse1.mm.bing.net/th?id=OADD2.10239370639329_16GDTY03HO5SY2UBG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                                                                                                                              Remote address:
                                                                                                                                              204.79.197.200:443
                                                                                                                                              Request
                                                                                                                                              GET /th?id=OADD2.10239370639329_16GDTY03HO5SY2UBG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                                                                                                                              host: tse1.mm.bing.net
                                                                                                                                              accept: */*
                                                                                                                                              accept-encoding: gzip, deflate, br
                                                                                                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                                                                                                              Response
                                                                                                                                              HTTP/2.0 200
                                                                                                                                              cache-control: public, max-age=2592000
                                                                                                                                              content-length: 664170
                                                                                                                                              content-type: image/jpeg
                                                                                                                                              x-cache: TCP_HIT
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              access-control-allow-headers: *
                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                              timing-allow-origin: *
                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                              x-msedge-ref: Ref A: AEED40A9ECE1424AADCA2F9844ECE7FA Ref B: LON04EDGE0820 Ref C: 2024-06-05T07:22:58Z
                                                                                                                                              date: Wed, 05 Jun 2024 07:22:57 GMT
                                                                                                                                            • flag-us
                                                                                                                                              GET
                                                                                                                                              https://tse1.mm.bing.net/th?id=OADD2.10239370639595_1MX6CE6U5QJ1LNKB2&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                                                                                                                              Remote address:
                                                                                                                                              204.79.197.200:443
                                                                                                                                              Request
                                                                                                                                              GET /th?id=OADD2.10239370639595_1MX6CE6U5QJ1LNKB2&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                                                                                                                              host: tse1.mm.bing.net
                                                                                                                                              accept: */*
                                                                                                                                              accept-encoding: gzip, deflate, br
                                                                                                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                                                                                                              Response
                                                                                                                                              HTTP/2.0 200
                                                                                                                                              cache-control: public, max-age=2592000
                                                                                                                                              content-length: 682798
                                                                                                                                              content-type: image/jpeg
                                                                                                                                              x-cache: TCP_HIT
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              access-control-allow-headers: *
                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                              timing-allow-origin: *
                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                              x-msedge-ref: Ref A: 7000F1C1257C40FB9811E2237D0D6BCC Ref B: LON04EDGE0820 Ref C: 2024-06-05T07:22:58Z
                                                                                                                                              date: Wed, 05 Jun 2024 07:22:57 GMT
                                                                                                                                            • flag-us
                                                                                                                                              GET
                                                                                                                                              https://tse1.mm.bing.net/th?id=OADD2.10239370639606_1UY6VCV79VNDR5KH5&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                                                                                                                              Remote address:
                                                                                                                                              204.79.197.200:443
                                                                                                                                              Request
                                                                                                                                              GET /th?id=OADD2.10239370639606_1UY6VCV79VNDR5KH5&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                                                                                                                              host: tse1.mm.bing.net
                                                                                                                                              accept: */*
                                                                                                                                              accept-encoding: gzip, deflate, br
                                                                                                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                                                                                                              Response
                                                                                                                                              HTTP/2.0 200
                                                                                                                                              cache-control: public, max-age=2592000
                                                                                                                                              content-length: 612524
                                                                                                                                              content-type: image/jpeg
                                                                                                                                              x-cache: TCP_HIT
                                                                                                                                              access-control-allow-origin: *
                                                                                                                                              access-control-allow-headers: *
                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                              timing-allow-origin: *
                                                                                                                                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                              x-msedge-ref: Ref A: BBF271B2761B4943844D4CFDA5134BC7 Ref B: LON04EDGE0820 Ref C: 2024-06-05T07:22:58Z
                                                                                                                                              date: Wed, 05 Jun 2024 07:22:57 GMT
                                                                                                                                            • flag-us
                                                                                                                                              GET
                                                                                                                                              https://tse1.mm.bing.net/th?id=OADD2.10239370639330_1D80T5H13WVAODNQ8&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                                                                                                                              Remote address:
                                                                                                                                              204.79.197.200:443
                                                                                                                                              Request
                                                                                                                                              GET /th?id=OADD2.10239370639330_1D80T5H13WVAODNQ8&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                                                                                                                              host: tse1.mm.bing.net
                                                                                                                                              accept: */*
                                                                                                                                              accept-encoding: gzip, deflate, br
                                                                                                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                                                                                                            • flag-us
                                                                                                                                              GET
                                                                                                                                              https://tse1.mm.bing.net/th?id=OADD2.10239370255189_1E7XE0SO5A57SENIS&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                                                                                                                              Remote address:
                                                                                                                                              204.79.197.200:443
                                                                                                                                              Request
                                                                                                                                              GET /th?id=OADD2.10239370255189_1E7XE0SO5A57SENIS&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                                                                                                                              host: tse1.mm.bing.net
                                                                                                                                              accept: */*
                                                                                                                                              accept-encoding: gzip, deflate, br
                                                                                                                                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              58.99.105.20.in-addr.arpa
                                                                                                                                              Dnscache
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              58.99.105.20.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                              Response
                                                                                                                                            • flag-us
                                                                                                                                              DNS
                                                                                                                                              200.197.79.204.in-addr.arpa
                                                                                                                                              Dnscache
                                                                                                                                              Remote address:
                                                                                                                                              8.8.8.8:53
                                                                                                                                              Request
                                                                                                                                              200.197.79.204.in-addr.arpa
                                                                                                                                              IN PTR
                                                                                                                                            • 23.62.61.160:443
                                                                                                                                              https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
                                                                                                                                              tls, http2
                                                                                                                                              1.4kB
                                                                                                                                              6.3kB
                                                                                                                                              16
                                                                                                                                              11

                                                                                                                                              HTTP Request

                                                                                                                                              GET https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90

                                                                                                                                              HTTP Response

                                                                                                                                              200
                                                                                                                                            • 204.79.197.200:443
                                                                                                                                              https://tse1.mm.bing.net/th?id=OADD2.10239370255189_1E7XE0SO5A57SENIS&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                                                                                                                              tls, http2
                                                                                                                                              70.3kB
                                                                                                                                              1.9MB
                                                                                                                                              1421
                                                                                                                                              1419

                                                                                                                                              HTTP Request

                                                                                                                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239370255188_1EKPMYV01DV13G64K&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                                                                                                                              HTTP Request

                                                                                                                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239370639329_16GDTY03HO5SY2UBG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                                                                                                                              HTTP Request

                                                                                                                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239370639595_1MX6CE6U5QJ1LNKB2&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                                                                                                                              HTTP Request

                                                                                                                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239370639606_1UY6VCV79VNDR5KH5&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                                                                                                                              HTTP Response

                                                                                                                                              200

                                                                                                                                              HTTP Response

                                                                                                                                              200

                                                                                                                                              HTTP Response

                                                                                                                                              200

                                                                                                                                              HTTP Response

                                                                                                                                              200

                                                                                                                                              HTTP Request

                                                                                                                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239370639330_1D80T5H13WVAODNQ8&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                                                                                                                              HTTP Request

                                                                                                                                              GET https://tse1.mm.bing.net/th?id=OADD2.10239370255189_1E7XE0SO5A57SENIS&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                                                                                                                            • 204.79.197.200:443
                                                                                                                                              tse1.mm.bing.net
                                                                                                                                              tls, http2
                                                                                                                                              1.2kB
                                                                                                                                              9.5kB
                                                                                                                                              16
                                                                                                                                              15
                                                                                                                                            • 204.79.197.200:443
                                                                                                                                              tse1.mm.bing.net
                                                                                                                                              tls, http2
                                                                                                                                              1.2kB
                                                                                                                                              8.1kB
                                                                                                                                              15
                                                                                                                                              14
                                                                                                                                            • 204.79.197.200:443
                                                                                                                                              tse1.mm.bing.net
                                                                                                                                              tls, http2
                                                                                                                                              1.2kB
                                                                                                                                              8.1kB
                                                                                                                                              15
                                                                                                                                              14
                                                                                                                                            • 204.79.197.200:443
                                                                                                                                              tse1.mm.bing.net
                                                                                                                                              tls, http2
                                                                                                                                              1.1kB
                                                                                                                                              549 B
                                                                                                                                              9
                                                                                                                                              7
                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              232.168.11.51.in-addr.arpa
                                                                                                                                              dns
                                                                                                                                              Dnscache
                                                                                                                                              72 B
                                                                                                                                              158 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              232.168.11.51.in-addr.arpa

                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              sexy69.no-ip.org
                                                                                                                                              dns
                                                                                                                                              iexplore.exe
                                                                                                                                              62 B
                                                                                                                                              78 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              sexy69.no-ip.org

                                                                                                                                              DNS Response

                                                                                                                                              0.0.0.0

                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              241.197.17.2.in-addr.arpa
                                                                                                                                              dns
                                                                                                                                              Dnscache
                                                                                                                                              71 B
                                                                                                                                              135 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              241.197.17.2.in-addr.arpa

                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              71.31.126.40.in-addr.arpa
                                                                                                                                              dns
                                                                                                                                              Dnscache
                                                                                                                                              71 B
                                                                                                                                              157 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              71.31.126.40.in-addr.arpa

                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              26.35.223.20.in-addr.arpa
                                                                                                                                              dns
                                                                                                                                              Dnscache
                                                                                                                                              71 B
                                                                                                                                              157 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              26.35.223.20.in-addr.arpa

                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              160.61.62.23.in-addr.arpa
                                                                                                                                              dns
                                                                                                                                              Dnscache
                                                                                                                                              71 B
                                                                                                                                              135 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              160.61.62.23.in-addr.arpa

                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              homehost1.redirectme.net
                                                                                                                                              dns
                                                                                                                                              iexplore.exe
                                                                                                                                              70 B
                                                                                                                                              86 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              homehost1.redirectme.net

                                                                                                                                              DNS Response

                                                                                                                                              0.0.0.0

                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              services32.redirectme.net
                                                                                                                                              dns
                                                                                                                                              iexplore.exe
                                                                                                                                              71 B
                                                                                                                                              87 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              services32.redirectme.net

                                                                                                                                              DNS Response

                                                                                                                                              0.0.0.0

                                                                                                                                            • 224.0.0.251:5353
                                                                                                                                              Dnscache
                                                                                                                                              1.5kB
                                                                                                                                              27
                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              86.23.85.13.in-addr.arpa
                                                                                                                                              dns
                                                                                                                                              Dnscache
                                                                                                                                              70 B
                                                                                                                                              144 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              86.23.85.13.in-addr.arpa

                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              198.187.3.20.in-addr.arpa
                                                                                                                                              dns
                                                                                                                                              Dnscache
                                                                                                                                              71 B
                                                                                                                                              157 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              198.187.3.20.in-addr.arpa

                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              249.197.17.2.in-addr.arpa
                                                                                                                                              dns
                                                                                                                                              Dnscache
                                                                                                                                              71 B
                                                                                                                                              135 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              249.197.17.2.in-addr.arpa

                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              57.169.31.20.in-addr.arpa
                                                                                                                                              dns
                                                                                                                                              Dnscache
                                                                                                                                              71 B
                                                                                                                                              157 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              57.169.31.20.in-addr.arpa

                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              14.227.111.52.in-addr.arpa
                                                                                                                                              dns
                                                                                                                                              Dnscache
                                                                                                                                              72 B
                                                                                                                                              158 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              14.227.111.52.in-addr.arpa

                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              tse1.mm.bing.net
                                                                                                                                              dns
                                                                                                                                              Dnscache
                                                                                                                                              62 B
                                                                                                                                              173 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              tse1.mm.bing.net

                                                                                                                                              DNS Response

                                                                                                                                              204.79.197.200
                                                                                                                                              13.107.21.200

                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              58.99.105.20.in-addr.arpa
                                                                                                                                              dns
                                                                                                                                              Dnscache
                                                                                                                                              71 B
                                                                                                                                              157 B
                                                                                                                                              1
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              58.99.105.20.in-addr.arpa

                                                                                                                                            • 8.8.8.8:53
                                                                                                                                              200.197.79.204.in-addr.arpa
                                                                                                                                              dns
                                                                                                                                              Dnscache
                                                                                                                                              73 B
                                                                                                                                              1

                                                                                                                                              DNS Request

                                                                                                                                              200.197.79.204.in-addr.arpa

                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • memory/4436-1-0x0000000010410000-0x0000000010446000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              216KB

                                                                                                                                            • memory/4436-9-0x0000000000510000-0x000000000051A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4436-16-0x00000000008A0000-0x00000000008AA000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4436-23-0x00000000008B0000-0x00000000008BA000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4436-31-0x00000000008C0000-0x00000000008CA000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4436-38-0x0000000002280000-0x000000000228A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4436-44-0x0000000002290000-0x000000000229A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4436-52-0x00000000022A0000-0x00000000022AA000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4436-58-0x0000000010450000-0x000000001045A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4436-59-0x0000000010450000-0x000000001045A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4436-66-0x00000000022B0000-0x00000000022BA000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4436-72-0x0000000010460000-0x000000001046A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            We care about your privacy.

                                                                                                                                            This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.