Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/10/2024, 02:05 UTC

General

  • Target

    45496a49aebca3eb655a6d645619b63f_JaffaCakes118.html

  • Size

    56KB

  • MD5

    45496a49aebca3eb655a6d645619b63f

  • SHA1

    d2c3487bb667288b5415fc571b4a1a31f3b06207

  • SHA256

    a693442f5db21feceeb9f15f328122c37531e4be6c4fec1ec8be1bc72cebb66a

  • SHA512

    0383404c47bbfc2b77b70f57948945957f94e011cdc7d648303ec7966a53490b025675b2cf4c8e0083a7b87b9f9ee0ecb04221a936289f3ac58757d62ec4efa3

  • SSDEEP

    384:l3lIcGtl43NGTHhF8bgPtW9+gTG+ex3PcjYttuozkxJo7UcHnzJzUNFvobRZtRrP:3A5yoIcHFgNBobRfOCE6ghAxLZ

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\45496a49aebca3eb655a6d645619b63f_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc69e246f8,0x7ffc69e24708,0x7ffc69e24718
      2⤵
        PID:2588
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,5603720576534493812,17443105468148946614,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:2
        2⤵
          PID:924
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,5603720576534493812,17443105468148946614,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:512
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2036,5603720576534493812,17443105468148946614,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:8
          2⤵
            PID:1588
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,5603720576534493812,17443105468148946614,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
            2⤵
              PID:4868
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,5603720576534493812,17443105468148946614,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
              2⤵
                PID:1876
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,5603720576534493812,17443105468148946614,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3816 /prefetch:1
                2⤵
                  PID:1848
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,5603720576534493812,17443105468148946614,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5552 /prefetch:8
                  2⤵
                    PID:1332
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,5603720576534493812,17443105468148946614,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5552 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5048
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,5603720576534493812,17443105468148946614,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:1
                    2⤵
                      PID:3644
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,5603720576534493812,17443105468148946614,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                      2⤵
                        PID:1560
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,5603720576534493812,17443105468148946614,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:1
                        2⤵
                          PID:3524
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,5603720576534493812,17443105468148946614,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:1
                          2⤵
                            PID:1916
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,5603720576534493812,17443105468148946614,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5636 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4856
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:5012
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:3332

                            Network

                            • flag-us
                              DNS
                              8.8.8.8.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              8.8.8.8.in-addr.arpa
                              IN PTR
                              Response
                              8.8.8.8.in-addr.arpa
                              IN PTR
                              dnsgoogle
                            • flag-us
                              DNS
                              www.clippings.de
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              www.clippings.de
                              IN A
                              Response
                            • flag-us
                              DNS
                              232.168.11.51.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              232.168.11.51.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              83.210.23.2.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              83.210.23.2.in-addr.arpa
                              IN PTR
                              Response
                              83.210.23.2.in-addr.arpa
                              IN PTR
                              a2-23-210-83deploystaticakamaitechnologiescom
                            • flag-us
                              DNS
                              64.242.123.52.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              64.242.123.52.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              23.159.190.20.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              23.159.190.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              hostads.cn
                              msedge.exe
                              Remote address:
                              8.8.8.8:53
                              Request
                              hostads.cn
                              IN A
                              Response
                              hostads.cn
                              IN A
                              101.33.116.226
                            • flag-hk
                              GET
                              http://hostads.cn/
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET / HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              DNT: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:23 GMT
                              Content-Type: text/html
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Vary: Accept-Encoding
                              Content-Encoding: gzip
                            • flag-hk
                              GET
                              http://hostads.cn/base/templates/css/common.css
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /base/templates/css/common.css HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:24 GMT
                              Content-Type: text/css
                              Last-Modified: Sun, 12 May 2019 04:24:02 GMT
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Vary: Accept-Encoding
                              ETag: W/"5cd79fe2-f3a"
                              Expires: Tue, 15 Oct 2024 14:05:24 GMT
                              Cache-Control: max-age=43200
                              Content-Encoding: gzip
                            • flag-hk
                              GET
                              http://hostads.cn/menu/js/dropmenu47.js
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /menu/js/dropmenu47.js HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:25 GMT
                              Content-Type: application/javascript
                              Content-Length: 720
                              Last-Modified: Tue, 29 Jun 2021 18:51:55 GMT
                              Connection: keep-alive
                              ETag: "60db6bcb-2d0"
                              Expires: Tue, 15 Oct 2024 14:05:25 GMT
                              Cache-Control: max-age=43200
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/product/templates/css/productlist_roll.css
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /product/templates/css/productlist_roll.css HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:25 GMT
                              Content-Type: text/css
                              Last-Modified: Wed, 27 Oct 2010 05:32:32 GMT
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Vary: Accept-Encoding
                              ETag: W/"4cc7b970-772"
                              Expires: Tue, 15 Oct 2024 14:05:25 GMT
                              Cache-Control: max-age=43200
                              Content-Encoding: gzip
                            • flag-hk
                              GET
                              http://hostads.cn/news/templates/css/newspicmemo.css
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/templates/css/newspicmemo.css HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:26 GMT
                              Content-Type: text/css
                              Content-Length: 780
                              Last-Modified: Fri, 09 Jan 2009 01:20:18 GMT
                              Connection: keep-alive
                              ETag: "4966a652-30c"
                              Expires: Tue, 15 Oct 2024 14:05:26 GMT
                              Cache-Control: max-age=43200
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/product/pics/20210701/1625133088.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /product/pics/20210701/1625133088.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:28 GMT
                              Content-Type: image/jpeg
                              Content-Length: 65853
                              Last-Modified: Thu, 01 Jul 2021 09:51:28 GMT
                              Connection: keep-alive
                              ETag: "60dd9020-1013d"
                              Expires: Thu, 14 Nov 2024 02:05:28 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201117/1605602396.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201117/1605602396.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:37 GMT
                              Content-Type: image/jpeg
                              Content-Length: 171249
                              Last-Modified: Tue, 17 Nov 2020 08:39:56 GMT
                              Connection: keep-alive
                              ETag: "5fb38c5c-29cf1"
                              Expires: Thu, 14 Nov 2024 02:05:37 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201116/1605505945.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201116/1605505945.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:48 GMT
                              Content-Type: image/jpeg
                              Content-Length: 113673
                              Last-Modified: Mon, 16 Nov 2020 05:52:25 GMT
                              Connection: keep-alive
                              ETag: "5fb21399-1bc09"
                              Expires: Thu, 14 Nov 2024 02:05:48 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/diy/pics/20101016/1287196120.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /diy/pics/20101016/1287196120.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:56 GMT
                              Content-Type: image/jpeg
                              Content-Length: 10932
                              Last-Modified: Wed, 27 Oct 2010 01:39:06 GMT
                              Connection: keep-alive
                              ETag: "4cc782ba-2ab4"
                              Expires: Thu, 14 Nov 2024 02:05:56 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/base/js/base.js
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /base/js/base.js HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:24 GMT
                              Content-Type: application/javascript
                              Last-Modified: Sat, 11 May 2019 17:54:02 GMT
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Vary: Accept-Encoding
                              ETag: W/"5cd70c3a-13339"
                              Expires: Tue, 15 Oct 2024 14:05:24 GMT
                              Cache-Control: max-age=43200
                              Content-Encoding: gzip
                            • flag-hk
                              GET
                              http://hostads.cn/base/js/common.js
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /base/js/common.js HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:24 GMT
                              Content-Type: application/javascript
                              Last-Modified: Sun, 12 May 2019 12:49:44 GMT
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Vary: Accept-Encoding
                              ETag: W/"5cd81668-2f8c"
                              Expires: Tue, 15 Oct 2024 14:05:24 GMT
                              Cache-Control: max-age=43200
                              Content-Encoding: gzip
                            • flag-hk
                              GET
                              http://hostads.cn/menu/templates/css/dropmenu47.css
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /menu/templates/css/dropmenu47.css HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:25 GMT
                              Content-Type: text/css
                              Last-Modified: Tue, 29 Jun 2021 18:51:55 GMT
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Vary: Accept-Encoding
                              ETag: W/"60db6bcb-526"
                              Expires: Tue, 15 Oct 2024 14:05:25 GMT
                              Cache-Control: max-age=43200
                              Content-Encoding: gzip
                            • flag-hk
                              GET
                              http://hostads.cn/product/templates/css/productclass_dolphin.css
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /product/templates/css/productclass_dolphin.css HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:25 GMT
                              Content-Type: text/css
                              Content-Length: 534
                              Last-Modified: Fri, 22 Oct 2010 01:44:52 GMT
                              Connection: keep-alive
                              ETag: "4cc0ec94-216"
                              Expires: Tue, 15 Oct 2024 14:05:25 GMT
                              Cache-Control: max-age=43200
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/product/js/productlist_roll.js
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /product/js/productlist_roll.js HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:25 GMT
                              Content-Type: application/javascript
                              Last-Modified: Wed, 07 Apr 2010 05:51:18 GMT
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Vary: Accept-Encoding
                              ETag: W/"4bbc1d56-1b85"
                              Expires: Tue, 15 Oct 2024 14:05:25 GMT
                              Cache-Control: max-age=43200
                              Content-Encoding: gzip
                            • flag-hk
                              GET
                              http://hostads.cn/menu/templates/images/bottommenu_1/A.css
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /menu/templates/images/bottommenu_1/A.css HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: text/css,*/*;q=0.1
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:27 GMT
                              Content-Type: text/css
                              Content-Length: 489
                              Last-Modified: Wed, 27 Oct 2010 02:17:28 GMT
                              Connection: keep-alive
                              ETag: "4cc78bb8-1e9"
                              Expires: Tue, 15 Oct 2024 14:05:27 GMT
                              Cache-Control: max-age=43200
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/diy/pics/20101026/1288073960.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /diy/pics/20101026/1288073960.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:27 GMT
                              Content-Type: image/jpeg
                              Content-Length: 4477
                              Last-Modified: Tue, 26 Oct 2010 06:19:22 GMT
                              Connection: keep-alive
                              ETag: "4cc672ea-117d"
                              Expires: Thu, 14 Nov 2024 02:05:27 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/product/pics/20210701/1625129032.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /product/pics/20210701/1625129032.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:28 GMT
                              Content-Type: image/jpeg
                              Content-Length: 80626
                              Last-Modified: Thu, 01 Jul 2021 08:43:52 GMT
                              Connection: keep-alive
                              ETag: "60dd8048-13af2"
                              Expires: Thu, 14 Nov 2024 02:05:28 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201117/1605595721.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201117/1605595721.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:39 GMT
                              Content-Type: image/jpeg
                              Content-Length: 158404
                              Last-Modified: Tue, 17 Nov 2020 06:48:41 GMT
                              Connection: keep-alive
                              ETag: "5fb37249-26ac4"
                              Expires: Thu, 14 Nov 2024 02:05:39 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201116/1605463384.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201116/1605463384.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:49 GMT
                              Content-Type: image/jpeg
                              Content-Length: 175321
                              Last-Modified: Sun, 15 Nov 2020 18:03:04 GMT
                              Connection: keep-alive
                              ETag: "5fb16d58-2acd9"
                              Expires: Thu, 14 Nov 2024 02:05:49 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/base/js/form.js
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /base/js/form.js HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:24 GMT
                              Content-Type: application/javascript
                              Last-Modified: Sat, 11 May 2019 17:54:02 GMT
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Vary: Accept-Encoding
                              ETag: W/"5cd70c3a-3fd4"
                              Expires: Tue, 15 Oct 2024 14:05:24 GMT
                              Cache-Control: max-age=43200
                              Content-Encoding: gzip
                            • flag-hk
                              GET
                              http://hostads.cn/diy/pics/20210724/1627121985.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /diy/pics/20210724/1627121985.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:28 GMT
                              Content-Type: image/jpeg
                              Content-Length: 174180
                              Last-Modified: Sat, 24 Jul 2021 10:19:45 GMT
                              Connection: keep-alive
                              ETag: "60fbe941-2a864"
                              Expires: Thu, 14 Nov 2024 02:05:28 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201117/1605590873.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201117/1605590873.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:42 GMT
                              Content-Type: image/jpeg
                              Content-Length: 166874
                              Last-Modified: Tue, 17 Nov 2020 05:27:53 GMT
                              Connection: keep-alive
                              ETag: "5fb35f59-28bda"
                              Expires: Thu, 14 Nov 2024 02:05:42 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201116/1605518254.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201116/1605518254.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:48 GMT
                              Content-Type: image/jpeg
                              Content-Length: 168297
                              Last-Modified: Mon, 16 Nov 2020 09:17:34 GMT
                              Connection: keep-alive
                              ETag: "5fb243ae-29169"
                              Expires: Thu, 14 Nov 2024 02:05:48 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201116/1605461543.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201116/1605461543.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:53 GMT
                              Content-Type: image/jpeg
                              Content-Length: 190496
                              Last-Modified: Sun, 15 Nov 2020 17:32:23 GMT
                              Connection: keep-alive
                              ETag: "5fb16627-2e820"
                              Expires: Thu, 14 Nov 2024 02:05:53 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/base/js/blockui.js
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /base/js/blockui.js HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: */*
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:24 GMT
                              Content-Type: application/javascript
                              Last-Modified: Sat, 11 May 2019 17:39:58 GMT
                              Transfer-Encoding: chunked
                              Connection: keep-alive
                              Vary: Accept-Encoding
                              ETag: W/"5cd708ee-312b"
                              Expires: Tue, 15 Oct 2024 14:05:24 GMT
                              Cache-Control: max-age=43200
                              Content-Encoding: gzip
                            • flag-hk
                              GET
                              http://hostads.cn/product/pics/20210702/1625162609.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /product/pics/20210702/1625162609.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:28 GMT
                              Content-Type: image/jpeg
                              Content-Length: 62311
                              Last-Modified: Thu, 01 Jul 2021 18:03:29 GMT
                              Connection: keep-alive
                              ETag: "60de0371-f367"
                              Expires: Thu, 14 Nov 2024 02:05:28 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/product/pics/20210701/1625126051.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /product/pics/20210701/1625126051.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:29 GMT
                              Content-Type: image/jpeg
                              Content-Length: 49512
                              Last-Modified: Thu, 01 Jul 2021 07:54:11 GMT
                              Connection: keep-alive
                              ETag: "60dd74a3-c168"
                              Expires: Thu, 14 Nov 2024 02:05:29 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201118/1605686676.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201118/1605686676.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:32 GMT
                              Content-Type: image/jpeg
                              Content-Length: 147506
                              Last-Modified: Wed, 18 Nov 2020 08:04:36 GMT
                              Connection: keep-alive
                              ETag: "5fb4d594-24032"
                              Expires: Thu, 14 Nov 2024 02:05:32 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201117/1605593055.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201117/1605593055.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:40 GMT
                              Content-Type: image/jpeg
                              Content-Length: 146535
                              Last-Modified: Tue, 17 Nov 2020 06:04:15 GMT
                              Connection: keep-alive
                              ETag: "5fb367df-23c67"
                              Expires: Thu, 14 Nov 2024 02:05:40 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201116/1605540491.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201116/1605540491.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:46 GMT
                              Content-Type: image/jpeg
                              Content-Length: 140347
                              Last-Modified: Mon, 16 Nov 2020 15:28:11 GMT
                              Connection: keep-alive
                              ETag: "5fb29a8b-2243b"
                              Expires: Thu, 14 Nov 2024 02:05:46 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-us
                              DNS
                              95.221.229.192.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              95.221.229.192.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              226.116.33.101.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              226.116.33.101.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              4.159.190.20.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              4.159.190.20.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              g.bing.com
                              Remote address:
                              8.8.8.8:53
                              Request
                              g.bing.com
                              IN A
                              Response
                              g.bing.com
                              IN CNAME
                              g-bing-com.ax-0001.ax-msedge.net
                              g-bing-com.ax-0001.ax-msedge.net
                              IN CNAME
                              ax-0001.ax-msedge.net
                              ax-0001.ax-msedge.net
                              IN A
                              150.171.28.10
                              ax-0001.ax-msedge.net
                              IN A
                              150.171.27.10
                            • flag-us
                              GET
                              https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=51d4383b8e7145dfa488a199b72b3ed1&localId=w:54ECD007-E294-A159-E37D-CA55023ED6B0&deviceId=6966572651497155&anid=
                              Remote address:
                              150.171.28.10:443
                              Request
                              GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=51d4383b8e7145dfa488a199b72b3ed1&localId=w:54ECD007-E294-A159-E37D-CA55023ED6B0&deviceId=6966572651497155&anid= HTTP/2.0
                              host: g.bing.com
                              accept-encoding: gzip, deflate
                              user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                              Response
                              HTTP/2.0 204
                              cache-control: no-cache, must-revalidate
                              pragma: no-cache
                              expires: Fri, 01 Jan 1990 00:00:00 GMT
                              set-cookie: MUID=32D7CBA8ED8A6C94058EDEB1EC486DE1; domain=.bing.com; expires=Sun, 09-Nov-2025 02:05:25 GMT; path=/; SameSite=None; Secure; Priority=High;
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              access-control-allow-origin: *
                              x-cache: CONFIG_NOCACHE
                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                              x-msedge-ref: Ref A: B7868FD71A0644F38A9448831735CD17 Ref B: LON601060105034 Ref C: 2024-10-15T02:05:25Z
                              date: Tue, 15 Oct 2024 02:05:25 GMT
                            • flag-us
                              GET
                              https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=51d4383b8e7145dfa488a199b72b3ed1&localId=w:54ECD007-E294-A159-E37D-CA55023ED6B0&deviceId=6966572651497155&anid=
                              Remote address:
                              150.171.28.10:443
                              Request
                              GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=51d4383b8e7145dfa488a199b72b3ed1&localId=w:54ECD007-E294-A159-E37D-CA55023ED6B0&deviceId=6966572651497155&anid= HTTP/2.0
                              host: g.bing.com
                              accept-encoding: gzip, deflate
                              user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                              cookie: MUID=32D7CBA8ED8A6C94058EDEB1EC486DE1
                              Response
                              HTTP/2.0 204
                              cache-control: no-cache, must-revalidate
                              pragma: no-cache
                              expires: Fri, 01 Jan 1990 00:00:00 GMT
                              set-cookie: MSPTC=ZV_WflgZDdSi1_8q-aHUMwoJRVMVHj9XfLPMcYKfP4s; domain=.bing.com; expires=Sun, 09-Nov-2025 02:05:26 GMT; path=/; Partitioned; secure; SameSite=None
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              access-control-allow-origin: *
                              x-cache: CONFIG_NOCACHE
                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                              x-msedge-ref: Ref A: AE9187C2AEB24C1B807FA62ABA4FE1DE Ref B: LON601060105034 Ref C: 2024-10-15T02:05:26Z
                              date: Tue, 15 Oct 2024 02:05:25 GMT
                            • flag-us
                              GET
                              https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=51d4383b8e7145dfa488a199b72b3ed1&localId=w:54ECD007-E294-A159-E37D-CA55023ED6B0&deviceId=6966572651497155&anid=
                              Remote address:
                              150.171.28.10:443
                              Request
                              GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=51d4383b8e7145dfa488a199b72b3ed1&localId=w:54ECD007-E294-A159-E37D-CA55023ED6B0&deviceId=6966572651497155&anid= HTTP/2.0
                              host: g.bing.com
                              accept-encoding: gzip, deflate
                              user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                              cookie: MUID=32D7CBA8ED8A6C94058EDEB1EC486DE1; MSPTC=ZV_WflgZDdSi1_8q-aHUMwoJRVMVHj9XfLPMcYKfP4s
                              Response
                              HTTP/2.0 204
                              cache-control: no-cache, must-revalidate
                              pragma: no-cache
                              expires: Fri, 01 Jan 1990 00:00:00 GMT
                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                              access-control-allow-origin: *
                              x-cache: CONFIG_NOCACHE
                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                              x-msedge-ref: Ref A: 56B95AA17A2D4BC3B17773274A86ABCC Ref B: LON601060105034 Ref C: 2024-10-15T02:05:26Z
                              date: Tue, 15 Oct 2024 02:05:25 GMT
                            • flag-us
                              DNS
                              10.28.171.150.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              10.28.171.150.in-addr.arpa
                              IN PTR
                              Response
                            • flag-hk
                              GET
                              http://hostads.cn/product/pics/20210701/1625130732.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /product/pics/20210701/1625130732.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:28 GMT
                              Content-Type: image/jpeg
                              Content-Length: 85440
                              Last-Modified: Thu, 01 Jul 2021 09:12:12 GMT
                              Connection: keep-alive
                              ETag: "60dd86ec-14dc0"
                              Expires: Thu, 14 Nov 2024 02:05:28 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/product/pics/20210701/1625124800.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /product/pics/20210701/1625124800.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:31 GMT
                              Content-Type: image/jpeg
                              Content-Length: 78841
                              Last-Modified: Thu, 01 Jul 2021 07:33:20 GMT
                              Connection: keep-alive
                              ETag: "60dd6fc0-133f9"
                              Expires: Thu, 14 Nov 2024 02:05:31 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201117/1605603859.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201117/1605603859.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:34 GMT
                              Content-Type: image/jpeg
                              Content-Length: 156906
                              Last-Modified: Tue, 17 Nov 2020 09:04:19 GMT
                              Connection: keep-alive
                              ETag: "5fb39213-264ea"
                              Expires: Thu, 14 Nov 2024 02:05:34 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201117/1605599136.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201117/1605599136.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:39 GMT
                              Content-Type: image/jpeg
                              Content-Length: 187214
                              Last-Modified: Tue, 17 Nov 2020 07:45:36 GMT
                              Connection: keep-alive
                              ETag: "5fb37fa0-2db4e"
                              Expires: Thu, 14 Nov 2024 02:05:39 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201117/1605588110.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201117/1605588110.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:44 GMT
                              Content-Type: image/jpeg
                              Content-Length: 146252
                              Last-Modified: Tue, 17 Nov 2020 04:41:50 GMT
                              Connection: keep-alive
                              ETag: "5fb3548e-23b4c"
                              Expires: Thu, 14 Nov 2024 02:05:44 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201116/1605504958.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201116/1605504958.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:48 GMT
                              Content-Type: image/jpeg
                              Content-Length: 143593
                              Last-Modified: Mon, 16 Nov 2020 05:35:58 GMT
                              Connection: keep-alive
                              ETag: "5fb20fbe-230e9"
                              Expires: Thu, 14 Nov 2024 02:05:48 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-hk
                              GET
                              http://hostads.cn/news/pics/20201116/1605462464.jpg
                              msedge.exe
                              Remote address:
                              101.33.116.226:80
                              Request
                              GET /news/pics/20201116/1605462464.jpg HTTP/1.1
                              Host: hostads.cn
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                              DNT: 1
                              Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://hostads.cn/
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Response
                              HTTP/1.1 200 OK
                              Server: nginx
                              Date: Tue, 15 Oct 2024 02:05:51 GMT
                              Content-Type: image/jpeg
                              Content-Length: 158575
                              Last-Modified: Sun, 15 Nov 2020 17:47:44 GMT
                              Connection: keep-alive
                              ETag: "5fb169c0-26b6f"
                              Expires: Thu, 14 Nov 2024 02:05:51 GMT
                              Cache-Control: max-age=2592000
                              Accept-Ranges: bytes
                            • flag-us
                              DNS
                              104.219.191.52.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              104.219.191.52.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              212.20.149.52.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              212.20.149.52.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              206.23.85.13.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              206.23.85.13.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              75.117.19.2.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              75.117.19.2.in-addr.arpa
                              IN PTR
                              Response
                              75.117.19.2.in-addr.arpa
                              IN PTR
                              a2-19-117-75deploystaticakamaitechnologiescom
                            • flag-us
                              DNS
                              23.236.111.52.in-addr.arpa
                              Remote address:
                              8.8.8.8:53
                              Request
                              23.236.111.52.in-addr.arpa
                              IN PTR
                              Response
                            • flag-us
                              DNS
                              tse1.mm.bing.net
                              Remote address:
                              8.8.8.8:53
                              Request
                              tse1.mm.bing.net
                              IN A
                              Response
                              tse1.mm.bing.net
                              IN CNAME
                              mm-mm.bing.net.trafficmanager.net
                              mm-mm.bing.net.trafficmanager.net
                              IN CNAME
                              ax-0001.ax-msedge.net
                              ax-0001.ax-msedge.net
                              IN A
                              150.171.28.10
                              ax-0001.ax-msedge.net
                              IN A
                              150.171.27.10
                            • flag-us
                              GET
                              https://tse1.mm.bing.net/th?id=OADD2.10239360494466_1NE7RS5P7DA5W3Y3W&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                              Remote address:
                              150.171.28.10:443
                              Request
                              GET /th?id=OADD2.10239360494466_1NE7RS5P7DA5W3Y3W&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                              host: tse1.mm.bing.net
                              accept: */*
                              accept-encoding: gzip, deflate, br
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                              Response
                              HTTP/2.0 200
                              cache-control: public, max-age=2592000
                              content-length: 491307
                              content-type: image/jpeg
                              x-cache: TCP_HIT
                              access-control-allow-origin: *
                              access-control-allow-headers: *
                              access-control-allow-methods: GET, POST, OPTIONS
                              timing-allow-origin: *
                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                              x-msedge-ref: Ref A: 103EE929E8EB4A47BDAA9DFB90A108B6 Ref B: LON601060107034 Ref C: 2024-10-15T02:07:04Z
                              date: Tue, 15 Oct 2024 02:07:03 GMT
                            • flag-us
                              GET
                              https://tse1.mm.bing.net/th?id=OADD2.10239359734404_1RBLA5UG5KRWGU20H&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                              Remote address:
                              150.171.28.10:443
                              Request
                              GET /th?id=OADD2.10239359734404_1RBLA5UG5KRWGU20H&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                              host: tse1.mm.bing.net
                              accept: */*
                              accept-encoding: gzip, deflate, br
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                              Response
                              HTTP/2.0 200
                              cache-control: public, max-age=2592000
                              content-length: 818456
                              content-type: image/jpeg
                              x-cache: TCP_HIT
                              access-control-allow-origin: *
                              access-control-allow-headers: *
                              access-control-allow-methods: GET, POST, OPTIONS
                              timing-allow-origin: *
                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                              x-msedge-ref: Ref A: 9A37EFE5C0D14AA1B94F69E48000B95A Ref B: LON601060107034 Ref C: 2024-10-15T02:07:04Z
                              date: Tue, 15 Oct 2024 02:07:03 GMT
                            • flag-us
                              GET
                              https://tse1.mm.bing.net/th?id=OADD2.10239360494465_1WL11PE3QHWZ3Q9V1&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                              Remote address:
                              150.171.28.10:443
                              Request
                              GET /th?id=OADD2.10239360494465_1WL11PE3QHWZ3Q9V1&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                              host: tse1.mm.bing.net
                              accept: */*
                              accept-encoding: gzip, deflate, br
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                              Response
                              HTTP/2.0 200
                              cache-control: public, max-age=2592000
                              content-length: 539839
                              content-type: image/jpeg
                              x-cache: TCP_HIT
                              access-control-allow-origin: *
                              access-control-allow-headers: *
                              access-control-allow-methods: GET, POST, OPTIONS
                              timing-allow-origin: *
                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                              x-msedge-ref: Ref A: A61F4A58CDC443D3A17004673C71BE6B Ref B: LON601060107034 Ref C: 2024-10-15T02:07:04Z
                              date: Tue, 15 Oct 2024 02:07:03 GMT
                            • flag-us
                              GET
                              https://tse1.mm.bing.net/th?id=OADD2.10239359734403_1QUIFQSNPPFE4TECL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                              Remote address:
                              150.171.28.10:443
                              Request
                              GET /th?id=OADD2.10239359734403_1QUIFQSNPPFE4TECL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                              host: tse1.mm.bing.net
                              accept: */*
                              accept-encoding: gzip, deflate, br
                              user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                              Response
                              HTTP/2.0 200
                              cache-control: public, max-age=2592000
                              content-length: 737279
                              content-type: image/jpeg
                              x-cache: TCP_HIT
                              access-control-allow-origin: *
                              access-control-allow-headers: *
                              access-control-allow-methods: GET, POST, OPTIONS
                              timing-allow-origin: *
                              report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                              nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                              accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                              x-msedge-ref: Ref A: DD80508051954A09B191B56EDB346497 Ref B: LON601060107034 Ref C: 2024-10-15T02:07:04Z
                              date: Tue, 15 Oct 2024 02:07:03 GMT
                            • 101.33.116.226:80
                              http://hostads.cn/diy/pics/20101016/1287196120.jpg
                              http
                              msedge.exe
                              14.8kB
                              390.9kB
                              217
                              292

                              HTTP Request

                              GET http://hostads.cn/

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/base/templates/css/common.css

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/menu/js/dropmenu47.js

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/product/templates/css/productlist_roll.css

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/templates/css/newspicmemo.css

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/product/pics/20210701/1625133088.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201117/1605602396.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201116/1605505945.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/diy/pics/20101016/1287196120.jpg

                              HTTP Response

                              200
                            • 101.33.116.226:80
                              http://hostads.cn/base/js/base.js
                              http
                              msedge.exe
                              1.9kB
                              31.9kB
                              28
                              28

                              HTTP Request

                              GET http://hostads.cn/base/js/base.js

                              HTTP Response

                              200
                            • 101.33.116.226:80
                              http://hostads.cn/news/pics/20201116/1605463384.jpg
                              http
                              msedge.exe
                              16.1kB
                              442.2kB
                              254
                              327

                              HTTP Request

                              GET http://hostads.cn/base/js/common.js

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/menu/templates/css/dropmenu47.css

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/product/templates/css/productclass_dolphin.css

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/product/js/productlist_roll.js

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/menu/templates/images/bottommenu_1/A.css

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/diy/pics/20101026/1288073960.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/product/pics/20210701/1625129032.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201117/1605595721.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201116/1605463384.jpg

                              HTTP Response

                              200
                            • 101.33.116.226:80
                              http://hostads.cn/news/pics/20201116/1605461543.jpg
                              http
                              msedge.exe
                              20.4kB
                              727.9kB
                              381
                              529

                              HTTP Request

                              GET http://hostads.cn/base/js/form.js

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/diy/pics/20210724/1627121985.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201117/1605590873.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201116/1605518254.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201116/1605461543.jpg

                              HTTP Response

                              200
                            • 101.33.116.226:80
                              http://hostads.cn/news/pics/20201116/1605540491.jpg
                              http
                              msedge.exe
                              17.1kB
                              569.4kB
                              305
                              415

                              HTTP Request

                              GET http://hostads.cn/base/js/blockui.js

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/product/pics/20210702/1625162609.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/product/pics/20210701/1625126051.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201118/1605686676.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201117/1605593055.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201116/1605540491.jpg

                              HTTP Response

                              200
                            • 150.171.28.10:443
                              https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=51d4383b8e7145dfa488a199b72b3ed1&localId=w:54ECD007-E294-A159-E37D-CA55023ED6B0&deviceId=6966572651497155&anid=
                              tls, http2
                              2.0kB
                              9.4kB
                              22
                              19

                              HTTP Request

                              GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=51d4383b8e7145dfa488a199b72b3ed1&localId=w:54ECD007-E294-A159-E37D-CA55023ED6B0&deviceId=6966572651497155&anid=

                              HTTP Response

                              204

                              HTTP Request

                              GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=51d4383b8e7145dfa488a199b72b3ed1&localId=w:54ECD007-E294-A159-E37D-CA55023ED6B0&deviceId=6966572651497155&anid=

                              HTTP Response

                              204

                              HTTP Request

                              GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=51d4383b8e7145dfa488a199b72b3ed1&localId=w:54ECD007-E294-A159-E37D-CA55023ED6B0&deviceId=6966572651497155&anid=

                              HTTP Response

                              204
                            • 101.33.116.226:80
                              http://hostads.cn/news/pics/20201116/1605462464.jpg
                              http
                              msedge.exe
                              25.8kB
                              987.7kB
                              471
                              717

                              HTTP Request

                              GET http://hostads.cn/product/pics/20210701/1625130732.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/product/pics/20210701/1625124800.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201117/1605603859.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201117/1605599136.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201117/1605588110.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201116/1605504958.jpg

                              HTTP Response

                              200

                              HTTP Request

                              GET http://hostads.cn/news/pics/20201116/1605462464.jpg

                              HTTP Response

                              200
                            • 150.171.28.10:443
                              https://tse1.mm.bing.net/th?id=OADD2.10239359734403_1QUIFQSNPPFE4TECL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                              tls, http2
                              94.0kB
                              2.7MB
                              1959
                              1955

                              HTTP Request

                              GET https://tse1.mm.bing.net/th?id=OADD2.10239360494466_1NE7RS5P7DA5W3Y3W&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                              HTTP Request

                              GET https://tse1.mm.bing.net/th?id=OADD2.10239359734404_1RBLA5UG5KRWGU20H&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                              HTTP Request

                              GET https://tse1.mm.bing.net/th?id=OADD2.10239360494465_1WL11PE3QHWZ3Q9V1&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                              HTTP Request

                              GET https://tse1.mm.bing.net/th?id=OADD2.10239359734403_1QUIFQSNPPFE4TECL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200

                              HTTP Response

                              200
                            • 150.171.28.10:443
                              tse1.mm.bing.net
                              tls, http2
                              1.2kB
                              6.9kB
                              15
                              13
                            • 150.171.28.10:443
                              tse1.mm.bing.net
                              tls, http2
                              1.2kB
                              6.9kB
                              15
                              13
                            • 150.171.28.10:443
                              tse1.mm.bing.net
                              tls, http2
                              1.2kB
                              6.9kB
                              15
                              13
                            • 8.8.8.8:53
                              8.8.8.8.in-addr.arpa
                              dns
                              66 B
                              90 B
                              1
                              1

                              DNS Request

                              8.8.8.8.in-addr.arpa

                            • 8.8.8.8:53
                              www.clippings.de
                              dns
                              msedge.exe
                              62 B
                              132 B
                              1
                              1

                              DNS Request

                              www.clippings.de

                            • 8.8.8.8:53
                              232.168.11.51.in-addr.arpa
                              dns
                              72 B
                              158 B
                              1
                              1

                              DNS Request

                              232.168.11.51.in-addr.arpa

                            • 8.8.8.8:53
                              83.210.23.2.in-addr.arpa
                              dns
                              70 B
                              133 B
                              1
                              1

                              DNS Request

                              83.210.23.2.in-addr.arpa

                            • 8.8.8.8:53
                              64.242.123.52.in-addr.arpa
                              dns
                              72 B
                              158 B
                              1
                              1

                              DNS Request

                              64.242.123.52.in-addr.arpa

                            • 8.8.8.8:53
                              23.159.190.20.in-addr.arpa
                              dns
                              72 B
                              158 B
                              1
                              1

                              DNS Request

                              23.159.190.20.in-addr.arpa

                            • 8.8.8.8:53
                              hostads.cn
                              dns
                              msedge.exe
                              56 B
                              72 B
                              1
                              1

                              DNS Request

                              hostads.cn

                              DNS Response

                              101.33.116.226

                            • 8.8.8.8:53
                              95.221.229.192.in-addr.arpa
                              dns
                              73 B
                              144 B
                              1
                              1

                              DNS Request

                              95.221.229.192.in-addr.arpa

                            • 8.8.8.8:53
                              226.116.33.101.in-addr.arpa
                              dns
                              73 B
                              130 B
                              1
                              1

                              DNS Request

                              226.116.33.101.in-addr.arpa

                            • 8.8.8.8:53
                              4.159.190.20.in-addr.arpa
                              dns
                              71 B
                              157 B
                              1
                              1

                              DNS Request

                              4.159.190.20.in-addr.arpa

                            • 8.8.8.8:53
                              g.bing.com
                              dns
                              56 B
                              148 B
                              1
                              1

                              DNS Request

                              g.bing.com

                              DNS Response

                              150.171.28.10
                              150.171.27.10

                            • 8.8.8.8:53
                              10.28.171.150.in-addr.arpa
                              dns
                              72 B
                              158 B
                              1
                              1

                              DNS Request

                              10.28.171.150.in-addr.arpa

                            • 224.0.0.251:5353
                              msedge.exe
                              598 B
                              9
                            • 8.8.8.8:53
                              104.219.191.52.in-addr.arpa
                              dns
                              73 B
                              147 B
                              1
                              1

                              DNS Request

                              104.219.191.52.in-addr.arpa

                            • 8.8.8.8:53
                              212.20.149.52.in-addr.arpa
                              dns
                              72 B
                              146 B
                              1
                              1

                              DNS Request

                              212.20.149.52.in-addr.arpa

                            • 8.8.8.8:53
                              206.23.85.13.in-addr.arpa
                              dns
                              71 B
                              145 B
                              1
                              1

                              DNS Request

                              206.23.85.13.in-addr.arpa

                            • 8.8.8.8:53
                              75.117.19.2.in-addr.arpa
                              dns
                              70 B
                              133 B
                              1
                              1

                              DNS Request

                              75.117.19.2.in-addr.arpa

                            • 8.8.8.8:53
                              23.236.111.52.in-addr.arpa
                              dns
                              72 B
                              158 B
                              1
                              1

                              DNS Request

                              23.236.111.52.in-addr.arpa

                            • 8.8.8.8:53
                              tse1.mm.bing.net
                              dns
                              62 B
                              170 B
                              1
                              1

                              DNS Request

                              tse1.mm.bing.net

                              DNS Response

                              150.171.28.10
                              150.171.27.10

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              85ba073d7015b6ce7da19235a275f6da

                              SHA1

                              a23c8c2125e45a0788bac14423ae1f3eab92cf00

                              SHA256

                              5ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617

                              SHA512

                              eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              7de1bbdc1f9cf1a58ae1de4951ce8cb9

                              SHA1

                              010da169e15457c25bd80ef02d76a940c1210301

                              SHA256

                              6e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e

                              SHA512

                              e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              168B

                              MD5

                              65475ab7dc7a0f23be0c32cb9fb410d8

                              SHA1

                              877e9ef6663ec668c172d9c474479512e1db5f88

                              SHA256

                              4bde91ee326ba92e654d8722104c5157673d6bfab19047d61c9348d7da7ea81b

                              SHA512

                              2cc88d6353cdfccebf401fd8df979c7d0f404943db0fb5555d67de6c8c349a29bf267ab390216d0af4225d7824fe8c284aa63566ecc7bd869b2d830e765150a5

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                              Filesize

                              111B

                              MD5

                              807419ca9a4734feaf8d8563a003b048

                              SHA1

                              a723c7d60a65886ffa068711f1e900ccc85922a6

                              SHA256

                              aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                              SHA512

                              f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                              Filesize

                              111B

                              MD5

                              285252a2f6327d41eab203dc2f402c67

                              SHA1

                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                              SHA256

                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                              SHA512

                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              51064213f1d0f51d54d9d560ef8860a3

                              SHA1

                              96623d956a3287afaa801ed7d1cc192893ad50ee

                              SHA256

                              875f7adc2d30e7e941d55171b60999abd62a9df545808daef338af00b311efb6

                              SHA512

                              cd3c4dbc75acb516618437ff374e00e642b96a3b94b424070036e0375fc5106946080d48a929e95b26e9a6eeaefac2cdf0dd91daa4a29e39b007367294447723

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              08dd5a8cb37b6a98886bcc73e6be2e79

                              SHA1

                              3a6dbbddfcfcac32550c83480aaed33a928ccd99

                              SHA256

                              5d7088dc3ab1acf7bcfdd825aaf3c6a5ab899531d8f8fab7a8e8e2ca75489e19

                              SHA512

                              06e62487e9bbe0d7a5b4120cb59cb93626101ff1c05412f9f34be52a3c2c8a56600dd8509612c1b96ab26e15bb3178eace94cb28a9db1f8f4da0bd6c895affa5

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                              Filesize

                              16B

                              MD5

                              46295cac801e5d4857d09837238a6394

                              SHA1

                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                              SHA256

                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                              SHA512

                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                              Filesize

                              16B

                              MD5

                              206702161f94c5cd39fadd03f4014d98

                              SHA1

                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                              SHA256

                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                              SHA512

                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                              Filesize

                              10KB

                              MD5

                              45f6988c27917e519e20adc27c9c7b25

                              SHA1

                              ceadcc80ece9b86614601cfd41f192cfbea33910

                              SHA256

                              34b4e6ddebb17edd1fe34fa180ed6bb4aa717167a00c3399e6633b6e8a9c4ea3

                              SHA512

                              bee8fc641cba3edf5fbde7802215131cf19dabaf9e3c17055cad997e058ac4bac027847c177b57de3d648dfb4e4b9e6bc8966e0fe4148c61f201b7cb1f2a8a3d

                            We care about your privacy.

                            This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.