Analysis
-
max time kernel
13s -
max time network
10s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13/07/2024, 00:53 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.freebestfonts.com/download?fn=1911
Resource
win10v2004-20240709-en
General
-
Target
https://www.freebestfonts.com/download?fn=1911
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4784 msedge.exe 4784 msedge.exe 4368 msedge.exe 4368 msedge.exe 1784 identity_helper.exe 1784 identity_helper.exe 5004 msedge.exe 5004 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4368 wrote to memory of 1640 4368 msedge.exe 83 PID 4368 wrote to memory of 1640 4368 msedge.exe 83 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 2368 4368 msedge.exe 85 PID 4368 wrote to memory of 4784 4368 msedge.exe 86 PID 4368 wrote to memory of 4784 4368 msedge.exe 86 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87 PID 4368 wrote to memory of 3440 4368 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.freebestfonts.com/download?fn=19111⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcd49946f8,0x7ffcd4994708,0x7ffcd49947182⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1940,2182445557045783001,911538144418805450,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1912 /prefetch:22⤵PID:2368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1940,2182445557045783001,911538144418805450,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1940,2182445557045783001,911538144418805450,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:82⤵PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,2182445557045783001,911538144418805450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:4448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,2182445557045783001,911538144418805450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1940,2182445557045783001,911538144418805450,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 /prefetch:82⤵PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1940,2182445557045783001,911538144418805450,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1940,2182445557045783001,911538144418805450,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5156 /prefetch:82⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,2182445557045783001,911538144418805450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:12⤵PID:4060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1940,2182445557045783001,911538144418805450,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4604 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5004
-
-
C:\Windows\System32\fontview.exe"C:\Windows\System32\fontview.exe" C:\Users\Admin\Downloads\timr45w.ttf2⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,2182445557045783001,911538144418805450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6148 /prefetch:12⤵PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1940,2182445557045783001,911538144418805450,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6204 /prefetch:12⤵PID:1440
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3488
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3740
Network
-
Remote address:8.8.8.8:53Requestwww.freebestfonts.comIN AResponsewww.freebestfonts.comIN CNAMEfreebestfonts.comfreebestfonts.comIN A213.238.176.93
-
Remote address:213.238.176.93:443RequestGET /download?fn=1911 HTTP/2.0
host: www.freebestfonts.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
content-type: text/html; charset=utf-8
location: https://www.freebestfonts.com/yone//down/timr45w.ttf
server: Microsoft-IIS/10.0
x-aspnetmvc-version: 5.2
x-aspnet-version: 4.0.30319
x-powered-by: ASP.NET
date: Sat, 13 Jul 2024 00:54:03 GMT
content-length: 169
-
Remote address:213.238.176.93:443RequestGET /yone//down/timr45w.ttf HTTP/2.0
host: www.freebestfonts.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-font-truetype
last-modified: Thu, 30 Nov 2023 20:34:36 GMT
accept-ranges: bytes
etag: "f9447aa2cc23da1:0"
server: Microsoft-IIS/10.0
x-powered-by: ASP.NET
date: Sat, 13 Jul 2024 00:54:03 GMT
content-length: 96340
-
Remote address:8.8.8.8:53Request0.242.123.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request93.176.238.213.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request22.160.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request172.214.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.dual-a-0034.a-msedge.netg-bing-com.dual-a-0034.a-msedge.netIN CNAMEdual-a-0034.a-msedge.netdual-a-0034.a-msedge.netIN A204.79.197.237dual-a-0034.a-msedge.netIN A13.107.21.237
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=a1ef51cdf4bf43d783d0488afef027bb&localId=w:7F54B7CC-A139-0C44-079B-F8E35781E681&deviceId=6825836757805329&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=a1ef51cdf4bf43d783d0488afef027bb&localId=w:7F54B7CC-A139-0C44-079B-F8E35781E681&deviceId=6825836757805329&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=200CFEEAFA0363880091EA51FBE362E2; domain=.bing.com; expires=Thu, 07-Aug-2025 00:54:06 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: CA48C20F990C4D24B757942FA36E9CED Ref B: LON04EDGE1012 Ref C: 2024-07-13T00:54:06Z
date: Sat, 13 Jul 2024 00:54:05 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=a1ef51cdf4bf43d783d0488afef027bb&localId=w:7F54B7CC-A139-0C44-079B-F8E35781E681&deviceId=6825836757805329&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=a1ef51cdf4bf43d783d0488afef027bb&localId=w:7F54B7CC-A139-0C44-079B-F8E35781E681&deviceId=6825836757805329&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=200CFEEAFA0363880091EA51FBE362E2
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=te-sjB4_GkPVN_rwHducz0woavCmHhuswlvUPtasGgg; domain=.bing.com; expires=Thu, 07-Aug-2025 00:54:06 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 158909ED8DF0430B8E72C375704EFFEA Ref B: LON04EDGE1012 Ref C: 2024-07-13T00:54:06Z
date: Sat, 13 Jul 2024 00:54:05 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=a1ef51cdf4bf43d783d0488afef027bb&localId=w:7F54B7CC-A139-0C44-079B-F8E35781E681&deviceId=6825836757805329&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=a1ef51cdf4bf43d783d0488afef027bb&localId=w:7F54B7CC-A139-0C44-079B-F8E35781E681&deviceId=6825836757805329&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=200CFEEAFA0363880091EA51FBE362E2; MSPTC=te-sjB4_GkPVN_rwHducz0woavCmHhuswlvUPtasGgg
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 31C141AB768743409551C9810A07A0E7 Ref B: LON04EDGE1012 Ref C: 2024-07-13T00:54:06Z
date: Sat, 13 Jul 2024 00:54:05 GMT
-
Remote address:8.8.8.8:53Request237.197.79.204.in-addr.arpaIN PTRResponse
-
3.5kB 106.3kB 49 84
HTTP Request
GET https://www.freebestfonts.com/download?fn=1911HTTP Response
302HTTP Request
GET https://www.freebestfonts.com/yone//down/timr45w.ttfHTTP Response
200 -
204.79.197.237:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=a1ef51cdf4bf43d783d0488afef027bb&localId=w:7F54B7CC-A139-0C44-079B-F8E35781E681&deviceId=6825836757805329&anid=tls, http22.0kB 9.3kB 21 18
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=a1ef51cdf4bf43d783d0488afef027bb&localId=w:7F54B7CC-A139-0C44-079B-F8E35781E681&deviceId=6825836757805329&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=a1ef51cdf4bf43d783d0488afef027bb&localId=w:7F54B7CC-A139-0C44-079B-F8E35781E681&deviceId=6825836757805329&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=a1ef51cdf4bf43d783d0488afef027bb&localId=w:7F54B7CC-A139-0C44-079B-F8E35781E681&deviceId=6825836757805329&anid=HTTP Response
204
-
67 B 97 B 1 1
DNS Request
www.freebestfonts.com
DNS Response
213.238.176.93
-
455 B 7
-
71 B 157 B 1 1
DNS Request
0.242.123.52.in-addr.arpa
-
73 B 143 B 1 1
DNS Request
93.176.238.213.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
22.160.190.20.in-addr.arpa
-
74 B 128 B 1 1
DNS Request
172.214.232.199.in-addr.arpa
-
56 B 151 B 1 1
DNS Request
g.bing.com
DNS Response
204.79.197.23713.107.21.237
-
73 B 143 B 1 1
DNS Request
237.197.79.204.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD52f842025e22e522658c640cfc7edc529
SHA14c2b24b02709acdd159f1b9bbeb396e52af27033
SHA2561191573f2a7c12f0b9b8460e06dc36ca5386305eb8c883ebbbc8eb15f4d8e23e
SHA5126e4393fd43984722229020ef662fc5981f253de31f13f30fadd6660bbc9ededcbfd163f132f6adaf42d435873322a5d0d3eea60060cf0e7f2e256262632c5d05
-
Filesize
152B
MD554aadd2d8ec66e446f1edb466b99ba8d
SHA1a94f02b035dc918d8d9a46e6886413f15be5bff0
SHA2561971045943002ef01930add9ba1a96a92ddc10d6c581ce29e33c38c2120b130e
SHA5127e077f903463da60b5587aed4f5352060df400ebda713b602b88c15cb2f91076531ea07546a9352df772656065e0bf27bd285905a60f036a5c5951076d35e994
-
Filesize
6KB
MD57007dbf0d8b6c6449000247975a02c75
SHA1890c3914afce09aabecd65b320c97bc80a03eca8
SHA256a1c3a9ee0b06168a35e6c5e4c88bde1f284791b4f42f1d5bcb6d990b9eed0ab5
SHA51264ab2154d412eb3e12e642645d1fdbf7d503c5d44e8c0198ae497f856ef058926522e96df8e0ccd43c4bcc9da112981893de052794ecc4eb031fadafe0ab26e3
-
Filesize
6KB
MD55816144a2cdfc42f62ee429a7d3a6216
SHA1e197cfa0e8cf667e4cd12fd9c118fd405f8f891e
SHA256b235af0eb809ab494e048b88bd57412c64331e0be57dbef3145690e48ff616fc
SHA51204fd8579dc6bb03e9a4b00dbf44c9581f5ddae155a7ea4b4cd44896082b90ddf031168b264e6df036cefc286df4e5c0dd3bc0fe34f988d1cb9333032a9daf4e2
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5713f75ad5221e24e29b930b1ae562bd8
SHA1c4f367ec710a06177a7a43cd63a9beefd78a4336
SHA256b122d41f69312916b02820ca98777c52994d2a21394df8690caf25cf84b30068
SHA512c59326d76d11b24394df551f2ac486e070f3fe1e85696ef51690519d24636acdbbc8314eda1c09d293d14c3afb7ddc95baa101351dc701e8243610db5a2e05f5
-
Filesize
94KB
MD56e0b249d760d3b7480037e1ce7afb063
SHA1bb1cef86e535256347ecd1d8b2245d949fa62863
SHA256b9a2512b6c171b1cb6503fcdc3677534dd1b5c8990889d70bb7446aebe8f86a9
SHA512a3b6dc5ab87dbb314f0d5c71ce9659824bda03b4e0d9dad2809d782f20c65fbb7d22274aa6880f77940150164f7723974b9044b295993cec5fadf5c222545008