Resubmissions

13/02/2025, 01:26 UTC

250213-btppra1pcz 10

17/01/2025, 20:14 UTC

250117-yz7h3s1qfw 10

17/01/2025, 20:12 UTC

250117-yy9l2sslcr 10

17/01/2025, 17:25 UTC

250117-vy9p9sxpez 10

17/01/2025, 17:21 UTC

250117-vw8eesyjfp 10

17/01/2025, 14:16 UTC

250117-rk9ass1rhk 10

17/01/2025, 14:12 UTC

250117-rhv1ds1lds 10

16/01/2025, 12:52 UTC

250116-p4et7a1mez 10

Analysis

  • max time kernel
    132s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17/01/2025, 14:16 UTC

General

  • Target

    Malware-1-master/eternalblue.exe

  • Size

    886KB

  • MD5

    981aaac4782bb076aa737901910f2556

  • SHA1

    a552a4dac03b584cbb7d461fd48b01ddaa85af5d

  • SHA256

    7f5f447fe870449a8245e7abc19b9f4071095e02813d5f42c622add56da15b8b

  • SHA512

    334d096f72d46adc522f21834d116968a7cb5f05dc21c60e094ac4ccff69412a2c108aeb5c54861ac717ebf884c632edd0291a3d832e4ab7dcc7903e7f965934

  • SSDEEP

    12288:96fny4wDTzvE/XICULcJ48j406qbgg6RaAD9bSoGGHgm3Ihr6k:96fny4wbkHJ4I40vggPWSoGWv3c

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Malware-1-master\eternalblue.exe
    "C:\Users\Admin\AppData\Local\Temp\Malware-1-master\eternalblue.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2380

Network

  • flag-us
    DNS
    omerez.com
    eternalblue.exe
    Remote address:
    8.8.8.8:53
    Request
    omerez.com
    IN A
    Response
    omerez.com
    IN CNAME
    traff-3.hugedomains.com
    traff-3.hugedomains.com
    IN CNAME
    hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com
    hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com
    IN A
    3.19.116.195
    hdr-nlb4-0bbd2e21834cb637.elb.us-east-2.amazonaws.com
    IN A
    3.18.7.81
  • flag-us
    GET
    http://omerez.com/repository/eternalblues-version.txt
    eternalblue.exe
    Remote address:
    3.19.116.195:80
    Request
    GET /repository/eternalblues-version.txt HTTP/1.1
    Host: omerez.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    content-length: 0
    date: Fri, 17 Jan 2025 14:18:14 GMT
    location: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
  • flag-us
    DNS
    www.hugedomains.com
    eternalblue.exe
    Remote address:
    8.8.8.8:53
    Request
    www.hugedomains.com
    IN A
    Response
    www.hugedomains.com
    IN A
    172.67.70.191
    www.hugedomains.com
    IN A
    104.26.7.37
    www.hugedomains.com
    IN A
    104.26.6.37
  • flag-us
    GET
    http://omerez.com/repository/pages/eternalblues-report.html?id=524596673&startScan=256&version=0.0.0.9
    eternalblue.exe
    Remote address:
    3.19.116.195:80
    Request
    GET /repository/pages/eternalblues-report.html?id=524596673&startScan=256&version=0.0.0.9 HTTP/1.1
    Accept: */*
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: omerez.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    content-length: 0
    date: Fri, 17 Jan 2025 14:19:01 GMT
    location: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
  • flag-us
    GET
    https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /domain_profile.cfm?d=omerez.com HTTP/1.1
    Accept: */*
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: www.hugedomains.com
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:02 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: keep-alive
    cache-control: private
    vary: Accept-Encoding
    set-cookie: site_version_phase=108; expires=Mon, 12-Jan-2026 14:19:02 GMT; path=/
    set-cookie: site_version=HDv3; expires=Mon, 12-Jan-2026 14:19:02 GMT; path=/
    x-powered-by: ASP.NET
    lb: TclPrdLbHd3
    cf-cache-status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F%2F2Wttnf98mJlTo1hochO7gpyme5NapLHbgctgqzcCrRxf3wKbGs9LOx%2FSsfr1XvujuwWA7e7ZyXdEL3zZXqxjisMct64KHU91vB35yBVksbEb3yPIeeIyC6Q5KiKskOnt1NwR8%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9036fa5aacc2949f-LHR
    Content-Encoding: gzip
    server-timing: cfL4;desc="?proto=TCP&rtt=48655&min_rtt=47311&rtt_var=15984&sent=7&recv=8&lost=0&retrans=1&sent_bytes=3196&recv_bytes=718&delivery_rate=70310&cwnd=247&unsent_bytes=0&cid=c3c2c6754c7872a9&ts=606&x=0"
  • flag-us
    GET
    https://www.hugedomains.com/rjs/hdv3-rjs/hd-js.cfm?aa=2022-10-32
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /rjs/hdv3-rjs/hd-js.cfm?aa=2022-10-32 HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.hugedomains.com
    Connection: Keep-Alive
    Cookie: site_version_phase=108; site_version=HDv3
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:18 GMT
    Content-Type: text/javascript;charset=UTF-8
    Content-Length: 274
    Connection: keep-alive
    cache-control: private
    content-encoding: gzip
    vary: Accept-Encoding
    access-control-allow-origin: *
    x-aspnet-version: 4.0.30319
    x-powered-by: ASP.NET
    lb: TclPrdLbHd3
    cf-cache-status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QwgLDAQBm1e8%2BN%2BqU4bT%2FLvdREDCTb0519QQrWee3fQRqdvqLsyOGcz548tWosiwlolZtiWR8ZYJRnNSpO148S%2FtgyIE%2B%2FR5J1zP0VYN5eaaXDB4dZaz04HA%2FdUIhfkVUhdiph0%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9036fac17d45949f-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48735&min_rtt=47269&rtt_var=3944&sent=21&recv=16&lost=0&retrans=1&sent_bytes=14394&recv_bytes=1266&delivery_rate=340477&cwnd=249&unsent_bytes=0&cid=c3c2c6754c7872a9&ts=16937&x=0"
  • flag-us
    GET
    https://www.hugedomains.com/rjs/gen-hdc.cfm?s=https://www.hugedomains.com/domain_profile.cfm?d=omerez.com&r=
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /rjs/gen-hdc.cfm?s=https://www.hugedomains.com/domain_profile.cfm?d=omerez.com&r= HTTP/1.1
    Accept: */*
    Accept-Language: en-us
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.hugedomains.com
    Connection: Keep-Alive
    Cookie: site_version_phase=108; site_version=HDv3
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:21 GMT
    Content-Type: text/html;charset=UTF-8
    Transfer-Encoding: chunked
    Connection: keep-alive
    cache-control: private
    vary: Accept-Encoding
    set-cookie: HDF=6CABF9D98F0EAB646952CDA6A6949C86F2BBE7202AAC756CCA8D30087F9077555123AD925C55CC7329CCA2C0BC0A185959C9BF3314C168A4491E9170ADFB8A31876FB9275023CB6214850322398FB31F;Path=/;Expires=Sat, 16-Jan-2055 22:10:51 UTC
    set-cookie: HDT=0C6441CB671089D09B380BC3585F99908929D6BB0942329AF207ADB671197AB8;Path=/;Expires=Sat, 16-Jan-2055 22:10:51 UTC
    set-cookie: HD=509B08A0F32848A8A47019800685687E056;Path=/
    set-cookie: HD=509B08A0F32848A8A47019800685687E056;Path=/;Expires=Sat, 16-Jan-2055 22:10:51 UTC
    x-aspnet-version: 4.0.30319
    access-control-allow-origin: *
    x-powered-by: ASP.NET
    lb: TclPrdLbHd3
    cf-cache-status: DYNAMIC
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o5GIEWBtRbrKRlqK5K54W0KMF383va0J%2FCyRgpRbdfbub5X9BWpLSdyjuyMcbTqMB6FoeLRh2CiCkguiy61nhxZghEpkffh5duBBVR6tqAtmVY2r2S0tqandug%2F8iuRSvOsQGi0%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9036fad27ef6949f-LHR
    Content-Encoding: gzip
    server-timing: cfL4;desc="?proto=TCP&rtt=74365&min_rtt=47269&rtt_var=54219&sent=23&recv=18&lost=0&retrans=1&sent_bytes=15649&recv_bytes=1858&delivery_rate=340477&cwnd=249&unsent_bytes=0&cid=c3c2c6754c7872a9&ts=19660&x=0"
  • flag-us
    DNS
    c.pki.goog
    eternalblue.exe
    Remote address:
    8.8.8.8:53
    Request
    c.pki.goog
    IN A
    Response
    c.pki.goog
    IN CNAME
    pki-goog.l.google.com
    pki-goog.l.google.com
    IN A
    142.250.178.3
  • flag-gb
    GET
    http://c.pki.goog/r/gsr1.crl
    eternalblue.exe
    Remote address:
    142.250.178.3:80
    Request
    GET /r/gsr1.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: c.pki.goog
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
    Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
    Content-Length: 1739
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Fri, 17 Jan 2025 13:30:33 GMT
    Expires: Fri, 17 Jan 2025 14:20:33 GMT
    Cache-Control: public, max-age=3000
    Age: 2909
    Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
    Content-Type: application/pkix-crl
    Vary: Accept-Encoding
  • flag-gb
    GET
    http://c.pki.goog/r/r4.crl
    eternalblue.exe
    Remote address:
    142.250.178.3:80
    Request
    GET /r/r4.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: c.pki.goog
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
    Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
    Content-Length: 436
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Fri, 17 Jan 2025 13:51:52 GMT
    Expires: Fri, 17 Jan 2025 14:41:52 GMT
    Cache-Control: public, max-age=3000
    Age: 1630
    Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
    Content-Type: application/pkix-crl
    Vary: Accept-Encoding
  • flag-gb
    GET
    http://c.pki.goog/r/r1.crl
    eternalblue.exe
    Remote address:
    142.250.178.3:80
    Request
    GET /r/r1.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: c.pki.goog
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
    Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
    Content-Length: 854
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Fri, 17 Jan 2025 13:30:39 GMT
    Expires: Fri, 17 Jan 2025 14:20:39 GMT
    Cache-Control: public, max-age=3000
    Age: 2903
    Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
    Content-Type: application/pkix-crl
    Vary: Accept-Encoding
  • flag-us
    DNS
    cdn-cookieyes.com
    eternalblue.exe
    Remote address:
    8.8.8.8:53
    Request
    cdn-cookieyes.com
    IN A
    Response
    cdn-cookieyes.com
    IN A
    104.22.59.91
    cdn-cookieyes.com
    IN A
    104.22.58.91
    cdn-cookieyes.com
    IN A
    172.67.20.8
  • flag-us
    DNS
    cdn.jsdelivr.net
    eternalblue.exe
    Remote address:
    8.8.8.8:53
    Request
    cdn.jsdelivr.net
    IN A
    Response
    cdn.jsdelivr.net
    IN CNAME
    jsdelivr.map.fastly.net
    jsdelivr.map.fastly.net
    IN A
    151.101.193.229
    jsdelivr.map.fastly.net
    IN A
    151.101.65.229
    jsdelivr.map.fastly.net
    IN A
    151.101.129.229
    jsdelivr.map.fastly.net
    IN A
    151.101.1.229
  • flag-us
    DNS
    static.hugedomains.com
    eternalblue.exe
    Remote address:
    8.8.8.8:53
    Request
    static.hugedomains.com
    IN A
    Response
    static.hugedomains.com
    IN A
    172.67.70.191
    static.hugedomains.com
    IN A
    104.26.6.37
    static.hugedomains.com
    IN A
    104.26.7.37
  • flag-us
    DNS
    use.typekit.net
    eternalblue.exe
    Remote address:
    8.8.8.8:53
    Request
    use.typekit.net
    IN A
    Response
    use.typekit.net
    IN CNAME
    use-stls.adobe.com.edgesuite.net
    use-stls.adobe.com.edgesuite.net
    IN CNAME
    a1988.dscg1.akamai.net
    a1988.dscg1.akamai.net
    IN A
    95.101.137.142
    a1988.dscg1.akamai.net
    IN A
    95.101.137.144
  • flag-us
    GET
    https://cdn-cookieyes.com/client_data/e71bc53f1cb88666d160c1e2/script.js
    eternalblue.exe
    Remote address:
    104.22.59.91:443
    Request
    GET /client_data/e71bc53f1cb88666d160c1e2/script.js HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: cdn-cookieyes.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:02 GMT
    Content-Type: application/javascript
    Content-Length: 34447
    Connection: keep-alive
    last-modified: Mon, 23 Dec 2024 16:58:31 GMT
    etag: "18561-629f2e8012e78-gzip"
    vary: Accept-Encoding
    Content-Encoding: gzip
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
    CF-Cache-Status: HIT
    Age: 544091
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 9036fa5e8f3863d7-LHR
  • flag-us
    GET
    https://static.hugedomains.com/css/hdv3-css/reboot.min.css
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /css/hdv3-css/reboot.min.css HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:02 GMT
    Content-Type: text/css
    Content-Length: 1580
    Connection: keep-alive
    Content-Encoding: gzip
    Last-Modified: Tue, 15 Nov 2022 18:51:51 GMT
    ETag: "80fd745223f9d81:0"
    Vary: Accept-Encoding
    X-Powered-By: ASP.NET
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 6261
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=thImKI7VRwGYMV%2FzeU78V6yZaNrjcPiJ7Jqt3pkTAsOgnW%2FACiqz92jcX%2FMKZUeZEqD1YTljdYNdX8UmQbmuB4QqR%2F8Fi2uCun4lff%2BPz6lDsvbkHTadRmmC6cTAA9K2uIxgYYJJDCo%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9036fa5e7ebb63a6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=59546&min_rtt=48272&rtt_var=19219&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3146&recv_bytes=790&delivery_rate=76371&cwnd=231&unsent_bytes=0&cid=c0d822c6db09329c&ts=132&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/css/hdv3-css/responsive.css?aa=2021-06-09a
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /css/hdv3-css/responsive.css?aa=2021-06-09a HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:02 GMT
    Content-Type: text/css
    Content-Length: 14182
    Connection: keep-alive
    Content-Encoding: gzip
    Last-Modified: Thu, 18 Jan 2024 21:10:20 GMT
    ETag: "08638be524ada1:0"
    Vary: Accept-Encoding
    X-Powered-By: ASP.NET
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 365
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vi6%2F48SKMNRnux%2B8kuACko3AhcoMK0BT5rhi%2BOluJ2BV5WGxmaCaKjUz5KcopgC38TFgSgsNGrYmyQUJSSzVYXjzvulqNlShJLZNPNrnlO1a26LAk90xdKpuxgJ%2FjAIIkgY5%2BHxxBQs%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9036fa5eef5763a6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=56677&min_rtt=46893&rtt_var=15756&sent=8&recv=8&lost=0&retrans=0&sent_bytes=5772&recv_bytes=1296&delivery_rate=85263&cwnd=234&unsent_bytes=0&cid=c0d822c6db09329c&ts=192&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/css/hdv3-css/hd-style-print.css
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /css/hdv3-css/hd-style-print.css HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:02 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: keep-alive
    Last-Modified: Fri, 19 Jan 2024 17:31:59 GMT
    ETag: W/"8138e567fd4ada1:0"
    X-Powered-By: ASP.NET
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 6064
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Nu32EAYQ9ohKGvbHqQCIT41VCHkqHFYDIJz2qEMQAXXHOV4Kuwle4DriEIurzttmhYGAGN%2FPAR0R%2FHFI%2FBXPtgdukkFZ1M3MYclcwen5coimIXEcCSbwzMOsL7pOLSoL4tqY4UfELDw%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fa5f4ffd63a6-LHR
    Content-Encoding: gzip
    server-timing: cfL4;desc="?proto=TCP&rtt=50485&min_rtt=46893&rtt_var=5211&sent=23&recv=17&lost=0&retrans=0&sent_bytes=21290&recv_bytes=1791&delivery_rate=420592&cwnd=234&unsent_bytes=0&cid=c0d822c6db09329c&ts=253&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/phone-icon.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/phone-icon.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:03 GMT
    Content-Type: image/png
    Content-Length: 705
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=2415
    ETag: "524238d6b75ed61:0"
    Last-Modified: Mon, 20 Jul 2020 17:04:32 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 823
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZGNG%2B3fKuKpIinpY%2B3XhsUChAsRca8GhzvbjuUqvt7rwN2I8L97VkEkHRx%2BRCgsREVAd3a8keZchnW4ekU0pbtKrfjEANFirMoUCWLCNiw82UAHtAg4889mGamHTIN7zgq8rhYc43X0%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fa5fa89563a6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=49745&min_rtt=46893&rtt_var=4211&sent=27&recv=19&lost=0&retrans=0&sent_bytes=22998&recv_bytes=2285&delivery_rate=420592&cwnd=234&unsent_bytes=0&cid=c0d822c6db09329c&ts=345&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/cart.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/cart.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:03 GMT
    Content-Type: image/png
    Content-Length: 669
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=2303
    ETag: "a9c92cd6b75ed61:0"
    Last-Modified: Mon, 20 Jul 2020 17:04:31 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 3827
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BD1NQLhxQ6GKk5BPQfga%2B4pwseFzm76sj%2Ft0kJ6Gr9tRUwpj3BO0s3fUkENR1zIVbU3ZBtcNZENygb91AOT5YNZv3nBdfeUVq2C8GzW0sBtPlcGNH61oCsbAAKwlRn%2FPCnvsEz9Othk%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fa60496663a6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=49610&min_rtt=46893&rtt_var=3280&sent=31&recv=21&lost=0&retrans=0&sent_bytes=24776&recv_bytes=2773&delivery_rate=420592&cwnd=234&unsent_bytes=0&cid=c0d822c6db09329c&ts=417&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/roket-side-ico.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/roket-side-ico.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:03 GMT
    Content-Type: image/png
    Content-Length: 1362
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=3247
    ETag: "8c51cde73cfd71:0"
    Last-Modified: Mon, 01 Nov 2021 22:57:38 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 376
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hAkdWHM%2FNl0pfy5%2FRBb74ksYhSercGFfDBdAT%2BA8A4VWop9Ui681qQ3jkAZkY6%2F52ISxcViRFdXmElA%2FKfPR7OHOVIsxoXbbsdT6OdAGkEwXPXocXOp3MpxLwUC%2BpPj74Ph8W%2BCt8Mo%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fa60b9dc63a6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=49295&min_rtt=46893&rtt_var=2347&sent=34&recv=23&lost=0&retrans=0&sent_bytes=26521&recv_bytes=3271&delivery_rate=420592&cwnd=234&unsent_bytes=0&cid=c0d822c6db09329c&ts=480&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/zero-side-ico.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/zero-side-ico.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:03 GMT
    Content-Type: image/png
    Content-Length: 1472
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=3369
    ETag: "8ebd50db73cfd71:0"
    Last-Modified: Mon, 01 Nov 2021 22:57:33 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 2928
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u%2BIl0rZ0g%2BSYix3be7Ke5kj4i3cupRMIRf%2BLFAG2hJZa8G8W4NZGuLDQlS44T7ga9XtWm%2BjCXP79coHW%2FcN94Aehe0QDgQh1b2jX51U737%2FkiQZJO1gcFl%2BLqlZxpv%2FYWSsiB%2BESfQ4%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fa611a5263a6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=49017&min_rtt=46893&rtt_var=1746&sent=37&recv=25&lost=0&retrans=0&sent_bytes=28964&recv_bytes=3768&delivery_rate=420592&cwnd=234&unsent_bytes=0&cid=c0d822c6db09329c&ts=540&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/sucses-item-2.jpg
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/sucses-item-2.jpg HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:18 GMT
    Content-Type: image/jpeg
    Content-Length: 26328
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=27102
    ETag: "adc9ebe02067d81:0"
    Last-Modified: Fri, 13 May 2022 23:26:31 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 4955
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WdhwWT%2FKf%2F6%2B5kKniXgNCU3SOtYInuAQV%2B3j6fbtBbJxFgyjLgdfTf1KYY8frnYJYzUPKGfb2k9UJtkrMbn5LTgDhGzl1nWU%2FaQIkGrEcDBiDJ9QvE8U4gLkbeTK4hHa5ub%2FKY5NlQA%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fac17f2d63a6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=76374&min_rtt=46893&rtt_var=56470&sent=40&recv=28&lost=0&retrans=0&sent_bytes=31523&recv_bytes=4265&delivery_rate=420592&cwnd=234&unsent_bytes=0&cid=c0d822c6db09329c&ts=15966&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/js/hdv3-js/jquery.min.js
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /js/hdv3-js/jquery.min.js HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:18 GMT
    Content-Type: application/javascript
    Content-Length: 30217
    Connection: keep-alive
    Content-Encoding: gzip
    Last-Modified: Mon, 20 Jul 2020 17:04:33 GMT
    ETag: "8026d0d6b75ed61:0"
    Vary: Accept-Encoding
    X-Powered-By: ASP.NET
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 375
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OeOLN9mg%2FlOt7BOs87sRrZxFeaZk0WhiEjrzMM%2FMKmimByJaUveroiTGVMzvGRzbT3JXGwWY6HvLzE4LdhSs0fl3SNM%2F8dnVde2TLlkSzdY73InSuOqXlPuMvpAx3b8qOnjZv45N%2F7k%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9036fac1ef9d63a6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=52714&min_rtt=46791&rtt_var=9771&sent=65&recv=41&lost=0&retrans=0&sent_bytes=59402&recv_bytes=4753&delivery_rate=676618&cwnd=234&unsent_bytes=0&cid=c0d822c6db09329c&ts=16030&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/js/hdv3-js/common.js
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /js/hdv3-js/common.js HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:18 GMT
    Content-Type: application/javascript
    Content-Length: 5450
    Connection: keep-alive
    Content-Encoding: gzip
    Last-Modified: Tue, 20 Oct 2020 22:45:04 GMT
    ETag: "058a4a632a7d61:0"
    Vary: Accept-Encoding
    X-Powered-By: ASP.NET
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 470
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i5%2BJbxl7zWN%2BtaZmSbxEzcFr%2BMipjS%2FiFVvqmZnZQP97FMmlq4isKJ89HTEmhsxkSaat%2F3dBW9uTLo%2FGt8Z6DqSDPp6ib8MRMMv0P%2BuasBdqHIxafVkLdZcoY8p4QeuJ4vxe0oGUQxQ%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9036fac2480263a6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48499&min_rtt=46791&rtt_var=1807&sent=90&recv=55&lost=0&retrans=0&sent_bytes=90857&recv_bytes=5237&delivery_rate=685672&cwnd=234&unsent_bytes=0&cid=c0d822c6db09329c&ts=16092&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/sucses-item-arrow.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/sucses-item-arrow.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:18 GMT
    Content-Type: image/png
    Content-Length: 186
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=2884
    ETag: "a0fed3d2167d81:0"
    Last-Modified: Fri, 13 May 2022 23:29:07 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 5828
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7JTHq1eEuDDokvJfJrDuBiVoTS6Zz3Z87sH8fzmhWgdvBNVfbPhVMXUqGldG%2BI0Sv%2Fj2lJ6%2FmLpW%2BUr0mWcdIzCWDVjt7mzvxlheKDpnShS7LDpMcxzWXHuVUu4oXwIIEkxzPS1gW4Y%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fac2a87a63a6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48141&min_rtt=46791&rtt_var=1300&sent=96&recv=59&lost=0&retrans=0&sent_bytes=97375&recv_bytes=5738&delivery_rate=685672&cwnd=234&unsent_bytes=0&cid=c0d822c6db09329c&ts=16153&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/mail-icon.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/mail-icon.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:18 GMT
    Content-Type: image/png
    Content-Length: 772
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=2530
    ETag: "431b38d6b75ed61:0"
    Last-Modified: Mon, 20 Jul 2020 17:04:32 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 5153
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xRUZUHM5fRe92xHiJGICYIdI6jmTRpknf6g7oDXBPrF7hEuNPlrom8vDC4f2Zf0bb1pKa%2FoHLHPvXy4tVJizBPiJvNQb2DDqkGB8qtlPMud8wwRkakvzuS%2FajCUD92E%2BwAkRUlEIQJ8%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fac3092863a6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48107&min_rtt=46791&rtt_var=1044&sent=97&recv=60&lost=0&retrans=0&sent_bytes=98609&recv_bytes=6231&delivery_rate=685672&cwnd=234&unsent_bytes=0&cid=c0d822c6db09329c&ts=16227&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/footer-logo-3.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/footer-logo-3.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:18 GMT
    Content-Type: image/png
    Content-Length: 1860
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=4300
    ETag: "c6e485c8f1ccd61:0"
    Last-Modified: Mon, 07 Dec 2020 23:36:27 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 380
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m1MGa5xMzTu1e%2F87K%2FL7jwu7O%2Fje4MtGl4ObTvW2D2OSbypcT37UKPzHWgzcYeaNzWSMEy20QUNZ08VKXJdWiybvGtNTDByhhPM6666v3E%2BFDdDM6sdBqyrLJS3RifJ7mUcQSM7tWu4%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fac389e663a6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48010&min_rtt=46791&rtt_var=977&sent=99&recv=62&lost=0&retrans=0&sent_bytes=100428&recv_bytes=6728&delivery_rate=685672&cwnd=234&unsent_bytes=0&cid=c0d822c6db09329c&ts=16296&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/footer-logo-5.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/footer-logo-5.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:19 GMT
    Content-Type: image/png
    Content-Length: 1420
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=2008
    ETag: "0b45326dced61:0"
    Last-Modified: Wed, 09 Dec 2020 20:52:24 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 381
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HfhsY5v2ZpswbApuDmveBMHp9MAkep9%2BMX1Po4FJojNxyY0eDWEQZB0Fg1VySO%2BrmdQZ5r%2Bha8Q22GYD8VTp3Wn%2FtC2fylggpKoaDOvsmDdVcFSx2uOpgqQxZRDu4wi4zgUyJUVjfd0%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fac3fa8f63a6-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48074&min_rtt=46791&rtt_var=739&sent=102&recv=64&lost=0&retrans=0&sent_bytes=103337&recv_bytes=7225&delivery_rate=685672&cwnd=234&unsent_bytes=0&cid=c0d822c6db09329c&ts=16363&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/css/hdv3-css/style.css?aa=2021-06-09a
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /css/hdv3-css/style.css?aa=2021-06-09a HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:02 GMT
    Content-Type: text/css
    Content-Length: 32218
    Connection: keep-alive
    Content-Encoding: gzip
    Last-Modified: Sat, 16 Dec 2023 00:00:40 GMT
    ETag: "044c5e7b22fda1:0"
    Vary: Accept-Encoding
    X-Powered-By: ASP.NET
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 365
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=frqY6Gzjrrncp4HwJG2CIh%2BaVJ0j9S7fFmOGdX5FLmCwQ3O824YCLjKN%2Bs4vkWZmTEp0VFr5s0F67fLIJ2oQo%2FMsSKKMzHwi%2FvFhODUpRmlY5CUHs0eyG1I6%2BOxl06%2BbiKDjqDLuWfQ%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9036fa5e8da1776a-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=60064&min_rtt=50329&rtt_var=18626&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3144&recv_bytes=800&delivery_rate=70750&cwnd=253&unsent_bytes=0&cid=c5ce8891dc4c6665&ts=132&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/css/hdv3-css/hd-style.css?aa=2022-10-33
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /css/hdv3-css/hd-style.css?aa=2022-10-33 HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:02 GMT
    Content-Type: text/css
    Content-Length: 13488
    Connection: keep-alive
    Content-Encoding: gzip
    Last-Modified: Thu, 16 Jan 2025 23:20:07 GMT
    ETag: "806dff2d6d68db1:0"
    Vary: Accept-Encoding
    X-Powered-By: ASP.NET
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 4645
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N4MJ%2B6xvEHmKBQRUR85mybeV6iB30vCeYieO5xDOU9EPY4QgpdxqfzMpI7Fr2pkdOZjCSqgm%2Bi51nfcEDPGhsIhLqVPSyZyr56sKUrt3zb9kdpcP8pQfGHDzlUOyyo5GimJH6rlxL5g%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9036fa5efe13776a-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=49650&min_rtt=47131&rtt_var=3564&sent=33&recv=22&lost=0&retrans=0&sent_bytes=37105&recv_bytes=1303&delivery_rate=772323&cwnd=257&unsent_bytes=0&cid=c5ce8891dc4c6665&ts=201&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/hd-header-logo-v3.svg
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/hd-header-logo-v3.svg HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:02 GMT
    Content-Type: image/svg+xml
    Transfer-Encoding: chunked
    Connection: keep-alive
    Last-Modified: Thu, 07 Dec 2023 18:21:14 GMT
    ETag: W/"d59b9b293a29da1:0"
    X-Powered-By: ASP.NET
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 1034
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FeNN3VFSecYPsNrU4xqiPuKqfIri08M0B1EmH%2FzDNwtBig%2Fat%2BIZNPWESOw%2B8YirKWObEBCiaSxnw062e8mj%2FeY4zl5meLz3ZkOfEX%2BlXCfE%2BDRIjM9cs1ze1yigrGUWvsE8eESKKDk%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fa5f5e81776a-LHR
    Content-Encoding: gzip
    server-timing: cfL4;desc="?proto=TCP&rtt=48217&min_rtt=46905&rtt_var=1581&sent=46&recv=29&lost=0&retrans=0&sent_bytes=51899&recv_bytes=1804&delivery_rate=772323&cwnd=257&unsent_bytes=0&cid=c5ce8891dc4c6665&ts=267&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/phone-icon-white.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/phone-icon-white.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:03 GMT
    Content-Type: image/png
    Content-Length: 476
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=662
    ETag: "069df3238ead81:0"
    Last-Modified: Thu, 27 Oct 2022 19:13:30 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 366
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4vJO%2Bl0PDY7k1jQgAp3BaEwTRo62b80vuGhUP7lLoQSkAj47h77jW10opLTQScOliu%2FBo7VZ5XcAGMIiz2G12L2GwcI6q%2FItOxsQAyWFsi5lrlMVC5ijBg7WPRtmN%2BoURsFUkAk9gKo%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fa5fceff776a-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=49405&min_rtt=46905&rtt_var=2967&sent=49&recv=31&lost=0&retrans=0&sent_bytes=54446&recv_bytes=2304&delivery_rate=772323&cwnd=257&unsent_bytes=0&cid=c5ce8891dc4c6665&ts=345&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/favorite-header.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/favorite-header.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:03 GMT
    Content-Type: image/png
    Content-Length: 728
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=2420
    ETag: "8fd8f6dc9185d71:0"
    Last-Modified: Fri, 30 Jul 2021 22:25:55 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 7155
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HWWIxekUiL8oqT%2FBDoB%2FkOf5MvZRyVQx50HOOLdM9vRC2ya18315tgMLyjEbIDwuNP9ok1F9LP7XrCYkJBednnnq6HYWqwL6gExmkRFDCYPw1zBc9YQBEsZsISE48228kMZGCv%2BeUFg%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fa604f86776a-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=49256&min_rtt=46810&rtt_var=2505&sent=52&recv=33&lost=0&retrans=0&sent_bytes=55995&recv_bytes=2803&delivery_rate=772323&cwnd=257&unsent_bytes=0&cid=c5ce8891dc4c6665&ts=409&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/30daysmallico.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/30daysmallico.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:03 GMT
    Content-Type: image/png
    Content-Length: 1440
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=3297
    ETag: "6e907958cad5d71:0"
    Last-Modified: Wed, 10 Nov 2021 00:31:47 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 5279
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GMiyIEFzMQHKj9ExQf0dQG62WX6Ca8vs6vuCR5%2BvG5I2qNW3c4fEkDdkmdy1dL4gAURp8anhssCn%2BQ5CjpEP4y2Ymda%2B5uZA1DgXO9OWzM1TqFL6xuEvN%2BjXrM%2FfJVfZ3Xq2zwwvvvw%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fa60afef776a-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48934&min_rtt=46679&rtt_var=2508&sent=54&recv=35&lost=0&retrans=0&sent_bytes=57768&recv_bytes=3300&delivery_rate=772323&cwnd=257&unsent_bytes=0&cid=c5ce8891dc4c6665&ts=473&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/safesmallico.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/safesmallico.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:03 GMT
    Content-Type: image/png
    Content-Length: 875
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=2582
    ETag: "71c9a4e073cfd71:0"
    Last-Modified: Mon, 01 Nov 2021 22:57:42 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 202
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WYmlQnlP%2FfaSRL%2BvKbYj5yQE8wwONwLb3hs%2BwpwAme%2Fd5qSMBZy9NKYkqDN7fA6YoLLOnnLGO5B4woTbKCISNAwXqiLmQYLmdIVlGjBQqWkgJNv8CUAHb6RoPdf%2F9RYzF7GODwOOTSU%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fa610858776a-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48678&min_rtt=46679&rtt_var=2392&sent=56&recv=37&lost=0&retrans=0&sent_bytes=60258&recv_bytes=3796&delivery_rate=772323&cwnd=257&unsent_bytes=0&cid=c5ce8891dc4c6665&ts=539&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/search-icon-white.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/search-icon-white.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:18 GMT
    Content-Type: image/png
    Content-Length: 362
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=528
    ETag: "0aaaf1238ead81:0"
    Last-Modified: Thu, 27 Oct 2022 19:12:36 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 375
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VyAUIiJxzT%2BpKAoTvB6g2Z53IjfN4qIqPVi1h0Rjg01vv7zfNpqnCRZIgxVsAazHta1darePZQWv%2FCZLUfan7uOkV5uIRLqApIVcliEtzNaNAOghNxDSyzYpc1UDCZFaXdAC%2BUCwDlg%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fac178c2776a-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48454&min_rtt=46679&rtt_var=2243&sent=58&recv=39&lost=0&retrans=0&sent_bytes=62181&recv_bytes=4297&delivery_rate=772323&cwnd=257&unsent_bytes=0&cid=c5ce8891dc4c6665&ts=15959&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/search-icon.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/search-icon.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:18 GMT
    Content-Type: image/png
    Content-Length: 679
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=2352
    ETag: "ce5339d6b75ed61:0"
    Last-Modified: Mon, 20 Jul 2020 17:04:32 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 1231
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8FZKnv49RTTBjaOqsQKKvPI6qe1eu8SwQt3sAUePKC1t94LM7ffZ0QzdnJ6dLUqeJPd0qLicC0iSW7Gx7hupUxPna0HacnhTU%2FiDMfWwiTQZY12pi4qSRLp09Zja4lh118A%2FKnJkAVs%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fac1d958776a-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48260&min_rtt=46679&rtt_var=2070&sent=60&recv=41&lost=0&retrans=0&sent_bytes=63587&recv_bytes=4792&delivery_rate=772323&cwnd=257&unsent_bytes=0&cid=c5ce8891dc4c6665&ts=16023&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/js/hdv3-js/script.js?aa=2022-10-32
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /js/hdv3-js/script.js?aa=2022-10-32 HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:18 GMT
    Content-Type: application/javascript
    Content-Length: 4017
    Connection: keep-alive
    Content-Encoding: gzip
    Last-Modified: Fri, 28 Oct 2022 22:11:24 GMT
    ETag: "04e7c371aebd81:0"
    Vary: Accept-Encoding
    X-Powered-By: ASP.NET
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 7077
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D9jf7dVAKJRViL1pc6stcKQOWRQkYrSI0KpiJHBUYm1RpV42FQz6JftxX9Ada9sJyQ2qQUz%2F85ShK1Iap2Er56NuR9YU7e%2FYip3dinL26PkCaP4UlHcxuFjstyKjXnV0Sj%2FwvwxCC5E%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Server: cloudflare
    CF-RAY: 9036fac239df776a-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=48091&min_rtt=46679&rtt_var=1890&sent=62&recv=43&lost=0&retrans=0&sent_bytes=65311&recv_bytes=5290&delivery_rate=772323&cwnd=257&unsent_bytes=0&cid=c5ce8891dc4c6665&ts=16087&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/js/hdv3-js/hd-js.js?a=20220124b
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /js/hdv3-js/hd-js.js?a=20220124b HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:18 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: keep-alive
    Last-Modified: Mon, 13 Feb 2023 20:55:27 GMT
    ETag: W/"9d424080ed3fd91:0"
    X-Powered-By: ASP.NET
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 504
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BdYd3yXZ1JsRHIDsVVqWWRXWH7XFvg0fcGpXWt3SHfLxq%2BmSHnScSpjTyrd5v2YhDP9%2ByPhEU9voxReRN64ZDN%2BJ%2F2ibrW1iJi8csgmXW5LIixq0eWjHTnGzoRGKxBX3hvusuYLb%2Fc8%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fac2aa3a776a-LHR
    Content-Encoding: gzip
    server-timing: cfL4;desc="?proto=TCP&rtt=47879&min_rtt=46679&rtt_var=1078&sent=67&recv=46&lost=0&retrans=0&sent_bytes=70389&recv_bytes=5785&delivery_rate=772323&cwnd=257&unsent_bytes=0&cid=c5ce8891dc4c6665&ts=16152&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/footer-logo-1.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/footer-logo-1.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:18 GMT
    Content-Type: image/png
    Content-Length: 694
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=1002
    ETag: "02b3bd66cced61:0"
    Last-Modified: Wed, 09 Dec 2020 20:49:50 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 5772
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4RzLnCzI6kP%2BxzQqN8UPivLboIRJapZ7Jn6JcyF027RDiFCTsEU7z5MZTydO0uLW0HCujJTqArpu%2FIWqo87unKcLBONMif9%2BGyaVE21Qd%2BgEK%2F6sIMMai65AHzulNsaYpI2Ml1CPj%2B0%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fac30aa3776a-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=47641&min_rtt=46679&rtt_var=790&sent=73&recv=50&lost=0&retrans=0&sent_bytes=76827&recv_bytes=6282&delivery_rate=772323&cwnd=257&unsent_bytes=0&cid=c5ce8891dc4c6665&ts=16224&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/footer-logo-2.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/footer-logo-2.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:18 GMT
    Content-Type: image/png
    Content-Length: 1659
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=2205
    ETag: "044cdf86cced61:0"
    Last-Modified: Wed, 09 Dec 2020 20:50:48 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 3842
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LSUbZl639c5BqLszXUl9lqvFWgcGXJWf%2B6c5%2FjaBPsaogu6AjbPtzHRhI2nJNRp9YaJ5WT5ViTJCE7e%2FmhcS8m9RVrA2Sln7tXx5QepWNTdZi5gi3VU%2BZRnfOawfOkppZqHd908Ivow%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fac38b46776a-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=47571&min_rtt=46679&rtt_var=732&sent=75&recv=52&lost=0&retrans=0&sent_bytes=78572&recv_bytes=6779&delivery_rate=772323&cwnd=257&unsent_bytes=0&cid=c5ce8891dc4c6665&ts=16293&x=0"
  • flag-us
    GET
    https://static.hugedomains.com/images/hdv3-img/footer-logo-4.png
    eternalblue.exe
    Remote address:
    172.67.70.191:443
    Request
    GET /images/hdv3-img/footer-logo-4.png HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: static.hugedomains.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Date: Fri, 17 Jan 2025 14:19:19 GMT
    Content-Type: image/png
    Content-Length: 1188
    Connection: keep-alive
    Access-Control-Allow-Origin: *
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=1739
    ETag: "07c69156dced61:0"
    Last-Modified: Wed, 09 Dec 2020 20:51:36 GMT
    X-Powered-By: ASP.NET
    Cache-Control: max-age=14400
    CF-Cache-Status: HIT
    Age: 3063
    Accept-Ranges: bytes
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dy8%2F0M8anDz8nh2bYo30kkG%2Byg4QPpr%2Bom3%2B7mi4txY5koDtAjWkLFwniM02J46e86l48ScM3bj9FN%2FYH%2Fni%2FCIDP%2BgVBhnkETKmb5xwK1%2FUp5Xl2GsYUomxtMmVapbazx4j3OoAQRo%3D"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Server: cloudflare
    CF-RAY: 9036fac3ebba776a-LHR
    server-timing: cfL4;desc="?proto=TCP&rtt=47466&min_rtt=46679&rtt_var=735&sent=77&recv=54&lost=0&retrans=0&sent_bytes=81279&recv_bytes=7276&delivery_rate=772323&cwnd=257&unsent_bytes=0&cid=c5ce8891dc4c6665&ts=16359&x=0"
  • flag-gb
    GET
    http://c.pki.goog/r/r1.crl
    eternalblue.exe
    Remote address:
    142.250.178.3:80
    Request
    GET /r/r1.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: c.pki.goog
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
    Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
    Content-Length: 854
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Fri, 17 Jan 2025 13:30:39 GMT
    Expires: Fri, 17 Jan 2025 14:20:39 GMT
    Cache-Control: public, max-age=3000
    Age: 2903
    Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
    Content-Type: application/pkix-crl
    Vary: Accept-Encoding
  • flag-us
    DNS
    o.pki.goog
    eternalblue.exe
    Remote address:
    8.8.8.8:53
    Request
    o.pki.goog
    IN A
    Response
    o.pki.goog
    IN CNAME
    pki-goog.l.google.com
    pki-goog.l.google.com
    IN A
    142.250.178.3
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACECesG%2BlaxWWrCklg14T%2Fer4%3D
    eternalblue.exe
    Remote address:
    142.250.178.3:80
    Request
    GET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACECesG%2BlaxWWrCklg14T%2Fer4%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 471
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Fri, 17 Jan 2025 13:44:53 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 2049
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDQHFkpJVehgBDuGMMGYHaS
    eternalblue.exe
    Remote address:
    142.250.178.3:80
    Request
    GET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDQHFkpJVehgBDuGMMGYHaS HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 472
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Fri, 17 Jan 2025 13:55:45 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 1413
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDREXAZkIcRFgn9FoWvtnQ0
    eternalblue.exe
    Remote address:
    142.250.178.3:80
    Request
    GET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDREXAZkIcRFgn9FoWvtnQ0 HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 472
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Fri, 17 Jan 2025 14:15:57 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 201
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC43tOywHj%2BZRL%2FyfPgB5LY
    eternalblue.exe
    Remote address:
    142.250.178.3:80
    Request
    GET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC43tOywHj%2BZRL%2FyfPgB5LY HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 472
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Fri, 17 Jan 2025 13:44:09 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 2094
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD4ZvdMc2VaVBBsza0qVaGi
    eternalblue.exe
    Remote address:
    142.250.178.3:80
    Request
    GET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD4ZvdMc2VaVBBsza0qVaGi HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 472
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Fri, 17 Jan 2025 13:38:05 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 2473
  • flag-us
    GET
    https://cdn.jsdelivr.net/gh/fancyapps/fancybox@3.5.7/dist/jquery.fancybox.min.css
    eternalblue.exe
    Remote address:
    151.101.193.229:443
    Request
    GET /gh/fancyapps/fancybox@3.5.7/dist/jquery.fancybox.min.css HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: cdn.jsdelivr.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 3096
    Access-Control-Allow-Origin: *
    Access-Control-Expose-Headers: *
    Timing-Allow-Origin: *
    Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
    Cross-Origin-Resource-Policy: cross-origin
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    Content-Type: text/css; charset=utf-8
    X-JSD-Version: 3.5.7
    X-JSD-Version-Type: version
    ETag: W/"31fb-G+m3m+AqHPxdlsSl4P649HK6vZU"
    Content-Encoding: gzip
    Accept-Ranges: bytes
    Date: Fri, 17 Jan 2025 14:19:08 GMT
    Age: 2646377
    X-Served-By: cache-fra-eddf8230072-FRA, cache-lon4245-LON
    X-Cache: HIT, HIT
    Vary: Accept-Encoding
    alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
  • flag-us
    GET
    https://use.typekit.net/zyw6mds.css
    eternalblue.exe
    Remote address:
    95.101.137.142:443
    Request
    GET /zyw6mds.css HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: use.typekit.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Server: nginx
    Content-Type: text/css;charset=utf-8
    Vary: Accept-Encoding
    Strict-Transport-Security: max-age=31536000; includeSubDomains;
    Timing-Allow-Origin: *
    Access-Control-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Content-Encoding: gzip
    Content-Length: 588
    Date: Fri, 17 Jan 2025 14:19:09 GMT
    Connection: keep-alive
  • flag-us
    DNS
    p.typekit.net
    eternalblue.exe
    Remote address:
    8.8.8.8:53
    Request
    p.typekit.net
    IN A
    Response
    p.typekit.net
    IN CNAME
    p.typekit.net-stls-v3.edgesuite.net
    p.typekit.net-stls-v3.edgesuite.net
    IN CNAME
    a1874.dscg1.akamai.net
    a1874.dscg1.akamai.net
    IN A
    95.101.137.144
    a1874.dscg1.akamai.net
    IN A
    95.101.137.161
  • flag-us
    GET
    https://p.typekit.net/p.css?s=1&k=zyw6mds&ht=tk&f=40411&a=11744788&app=typekit&e=css
    eternalblue.exe
    Remote address:
    95.101.137.144:443
    Request
    GET /p.css?s=1&k=zyw6mds&ht=tk&f=40411&a=11744788&app=typekit&e=css HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: p.typekit.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Server: nginx
    Content-Type: text/css
    Content-Length: 5
    Last-Modified: Sun, 17 Nov 2024 12:48:23 GMT
    ETag: "6739e617-5"
    Access-Control-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Accept-Ranges: bytes
    Date: Fri, 17 Jan 2025 14:19:17 GMT
    Connection: keep-alive
  • flag-us
    DNS
    www.google.com
    eternalblue.exe
    Remote address:
    8.8.8.8:53
    Request
    www.google.com
    IN A
    Response
    www.google.com
    IN A
    142.250.187.196
  • flag-us
    DNS
    www.youtube.com
    eternalblue.exe
    Remote address:
    8.8.8.8:53
    Request
    www.youtube.com
    IN A
    Response
    www.youtube.com
    IN CNAME
    youtube-ui.l.google.com
    youtube-ui.l.google.com
    IN A
    142.250.187.238
    youtube-ui.l.google.com
    IN A
    142.250.200.46
    youtube-ui.l.google.com
    IN A
    142.250.179.238
    youtube-ui.l.google.com
    IN A
    172.217.169.46
    youtube-ui.l.google.com
    IN A
    216.58.204.78
    youtube-ui.l.google.com
    IN A
    172.217.169.14
    youtube-ui.l.google.com
    IN A
    216.58.213.14
    youtube-ui.l.google.com
    IN A
    142.250.200.14
    youtube-ui.l.google.com
    IN A
    142.250.178.14
    youtube-ui.l.google.com
    IN A
    142.250.180.14
    youtube-ui.l.google.com
    IN A
    216.58.201.110
    youtube-ui.l.google.com
    IN A
    142.250.187.206
    youtube-ui.l.google.com
    IN A
    216.58.212.206
    youtube-ui.l.google.com
    IN A
    172.217.16.238
  • flag-gb
    GET
    https://www.google.com/recaptcha/enterprise.js?render=6LdRB9UiAAAAABaf3jRLyU_gwaGIp-3OvR51myRx
    eternalblue.exe
    Remote address:
    142.250.187.196:443
    Request
    GET /recaptcha/enterprise.js?render=6LdRB9UiAAAAABaf3jRLyU_gwaGIp-3OvR51myRx HTTP/1.1
    Accept: */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: text/javascript; charset=utf-8
    Expires: Fri, 17 Jan 2025 14:19:18 GMT
    Date: Fri, 17 Jan 2025 14:19:18 GMT
    Cache-Control: private, max-age=300
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
    Content-Encoding: gzip
    Server: ESF
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-gb
    GET
    https://www.youtube.com/embed/bqLUp7GuUTg?rel=0&autoplay=0&showinfo=0&controls=0
    eternalblue.exe
    Remote address:
    142.250.187.238:443
    Request
    GET /embed/bqLUp7GuUTg?rel=0&autoplay=0&showinfo=0&controls=0 HTTP/1.1
    Accept: application/x-ms-application, image/jpeg, application/xaml+xml, image/gif, image/pjpeg, application/x-ms-xbap, */*
    Referer: https://www.hugedomains.com/domain_profile.cfm?d=omerez.com
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.youtube.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    X-Content-Type-Options: nosniff
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Fri, 17 Jan 2025 14:19:19 GMT
    Strict-Transport-Security: max-age=31536000
    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
    Content-Security-Policy: require-trusted-types-for 'script'
    Cross-Origin-Resource-Policy: cross-origin
    Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
    Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
    P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
    Content-Encoding: gzip
    Server: ESF
    X-XSS-Protection: 0
    Set-Cookie: YSC=qYwFhqjKO-A; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none
    Set-Cookie: __Secure-ROLLOUT_TOKEN=CP6D7MPV6biDmgEQi66nxfn8igMYi66nxfn8igM%3D; Domain=youtube.com; Expires=Wed, 16-Jul-2025 14:19:19 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
    Set-Cookie: VISITOR_INFO1_LIVE=EPFNeGS70wg; Domain=.youtube.com; Expires=Wed, 16-Jul-2025 14:19:19 GMT; Path=/; Secure; HttpOnly; SameSite=none
    Set-Cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgYw%3D%3D; Domain=.youtube.com; Expires=Wed, 16-Jul-2025 14:19:19 GMT; Path=/; Secure; HttpOnly; SameSite=none
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-gb
    GET
    https://www.youtube.com/s/player/6e1dd460/player_ias.vflset/en_US/base.js
    eternalblue.exe
    Remote address:
    142.250.187.238:443
    Request
    GET /s/player/6e1dd460/player_ias.vflset/en_US/base.js HTTP/1.1
    Accept: */*
    Referer: https://www.youtube.com/embed/bqLUp7GuUTg?rel=0&autoplay=0&showinfo=0&controls=0
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.youtube.com
    Connection: Keep-Alive
    Cookie: YSC=qYwFhqjKO-A; __Secure-ROLLOUT_TOKEN=CP6D7MPV6biDmgEQi66nxfn8igMYi66nxfn8igM%3D; VISITOR_INFO1_LIVE=EPFNeGS70wg; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgYw%3D%3D
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Encoding: gzip
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
    Content-Length: 817459
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Fri, 17 Jan 2025 08:59:01 GMT
    Expires: Sat, 17 Jan 2026 08:59:01 GMT
    Cache-Control: public, max-age=31536000
    Last-Modified: Tue, 14 Jan 2025 05:14:10 GMT
    Content-Type: text/javascript
    Vary: Accept-Encoding, Origin
    Age: 19218
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://www.youtube.com/error_204?t=jserror&level=ERROR&client.name=56&client.version=1.20250113.00.00&msg=The%20value%20of%20the%20property%20'writeEmbed'%20is%20null%20or%20undefined%2C%20not%20a%20Function%20object&type=UnhandledWindowError&file=https%3A%2F%2Fwww.youtube.com%2Fembed%2FbqLUp7GuUTg%3Frel%3D0%26autoplay%3D0%26showinfo%3D0%26controls%3D0&line=10
    eternalblue.exe
    Remote address:
    142.250.187.238:443
    Request
    GET /error_204?t=jserror&level=ERROR&client.name=56&client.version=1.20250113.00.00&msg=The%20value%20of%20the%20property%20'writeEmbed'%20is%20null%20or%20undefined%2C%20not%20a%20Function%20object&type=UnhandledWindowError&file=https%3A%2F%2Fwww.youtube.com%2Fembed%2FbqLUp7GuUTg%3Frel%3D0%26autoplay%3D0%26showinfo%3D0%26controls%3D0&line=10 HTTP/1.1
    Accept: */*
    Referer: https://www.youtube.com/embed/bqLUp7GuUTg?rel=0&autoplay=0&showinfo=0&controls=0
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.youtube.com
    Connection: Keep-Alive
    Cookie: YSC=qYwFhqjKO-A; __Secure-ROLLOUT_TOKEN=CP6D7MPV6biDmgEQi66nxfn8igMYi66nxfn8igM%3D; VISITOR_INFO1_LIVE=EPFNeGS70wg; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgYw%3D%3D
    Response
    HTTP/1.1 204 No Content
    Content-Type: text/html; charset=UTF-8
    Date: Fri, 17 Jan 2025 14:19:19 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, must-revalidate
    X-Content-Type-Options: nosniff
    Server: Video Stats Server
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://www.youtube.com/s/player/6e1dd460/www-player.css
    eternalblue.exe
    Remote address:
    142.250.187.238:443
    Request
    GET /s/player/6e1dd460/www-player.css HTTP/1.1
    Accept: */*
    Referer: https://www.youtube.com/embed/bqLUp7GuUTg?rel=0&autoplay=0&showinfo=0&controls=0
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.youtube.com
    Connection: Keep-Alive
    Cookie: YSC=qYwFhqjKO-A; __Secure-ROLLOUT_TOKEN=CP6D7MPV6biDmgEQi66nxfn8igMYi66nxfn8igM%3D; VISITOR_INFO1_LIVE=EPFNeGS70wg; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgYw%3D%3D
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Encoding: gzip
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
    Content-Length: 62099
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Thu, 16 Jan 2025 20:15:33 GMT
    Expires: Fri, 16 Jan 2026 20:15:33 GMT
    Cache-Control: public, max-age=31536000
    Last-Modified: Tue, 14 Jan 2025 05:14:10 GMT
    Content-Type: text/css
    Vary: Accept-Encoding, Origin
    Age: 65026
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://www.youtube.com/s/player/6e1dd460/www-embed-player.vflset/www-embed-player.js
    eternalblue.exe
    Remote address:
    142.250.187.238:443
    Request
    GET /s/player/6e1dd460/www-embed-player.vflset/www-embed-player.js HTTP/1.1
    Accept: */*
    Referer: https://www.youtube.com/embed/bqLUp7GuUTg?rel=0&autoplay=0&showinfo=0&controls=0
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.youtube.com
    Connection: Keep-Alive
    Cookie: YSC=qYwFhqjKO-A; __Secure-ROLLOUT_TOKEN=CP6D7MPV6biDmgEQi66nxfn8igMYi66nxfn8igM%3D; VISITOR_INFO1_LIVE=EPFNeGS70wg; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgYw%3D%3D
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Encoding: gzip
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
    Content-Length: 118680
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Fri, 17 Jan 2025 09:03:19 GMT
    Expires: Sat, 17 Jan 2026 09:03:19 GMT
    Cache-Control: public, max-age=31536000
    Last-Modified: Tue, 14 Jan 2025 05:14:10 GMT
    Content-Type: text/javascript
    Vary: Accept-Encoding, Origin
    Age: 18960
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://www.youtube.com/error_204?t=jserror&level=ERROR&client.name=56&client.version=1.20250113.00.00&msg=Expected%20identifier&type=UnhandledWindowError&file=https%3A%2F%2Fwww.youtube.com%2Fs%2Fplayer%2F6e1dd460%2Fwww-embed-player.vflset%2Fwww-embed-player.js&line=31
    eternalblue.exe
    Remote address:
    142.250.187.238:443
    Request
    GET /error_204?t=jserror&level=ERROR&client.name=56&client.version=1.20250113.00.00&msg=Expected%20identifier&type=UnhandledWindowError&file=https%3A%2F%2Fwww.youtube.com%2Fs%2Fplayer%2F6e1dd460%2Fwww-embed-player.vflset%2Fwww-embed-player.js&line=31 HTTP/1.1
    Accept: */*
    Referer: https://www.youtube.com/embed/bqLUp7GuUTg?rel=0&autoplay=0&showinfo=0&controls=0
    Accept-Language: en-US
    UA-CPU: AMD64
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.youtube.com
    Connection: Keep-Alive
    Cookie: YSC=qYwFhqjKO-A; __Secure-ROLLOUT_TOKEN=CP6D7MPV6biDmgEQi66nxfn8igMYi66nxfn8igM%3D; VISITOR_INFO1_LIVE=EPFNeGS70wg; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgYw%3D%3D
    Response
    HTTP/1.1 204 No Content
    Content-Type: text/html; charset=UTF-8
    Date: Fri, 17 Jan 2025 14:19:19 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, must-revalidate
    X-Content-Type-Options: nosniff
    Server: Video Stats Server
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-us
    DNS
    crl.microsoft.com
    Remote address:
    8.8.8.8:53
    Request
    crl.microsoft.com
    IN A
    Response
    crl.microsoft.com
    IN CNAME
    crl.www.ms.akadns.net
    crl.www.ms.akadns.net
    IN CNAME
    a1363.dscg.akamai.net
    a1363.dscg.akamai.net
    IN A
    88.221.134.146
    a1363.dscg.akamai.net
    IN A
    88.221.134.83
  • flag-gb
    GET
    http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
    Remote address:
    88.221.134.146:80
    Request
    GET /pki/crl/products/MicRooCerAut2011_2011_03_22.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    If-Modified-Since: Thu, 11 Jul 2024 01:45:51 GMT
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: crl.microsoft.com
    Response
    HTTP/1.1 200 OK
    Content-Length: 1036
    Content-Type: application/octet-stream
    Content-MD5: +oTkvMkqpdtzWrUHEQQM3g==
    Last-Modified: Thu, 12 Dec 2024 00:06:56 GMT
    ETag: 0x8DD1A40E476D877
    Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
    x-ms-request-id: a6d5a587-d01e-0074-0e2b-4c631a000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    Date: Fri, 17 Jan 2025 14:19:33 GMT
    Connection: keep-alive
  • flag-us
    DNS
    www.microsoft.com
    Remote address:
    8.8.8.8:53
    Request
    www.microsoft.com
    IN A
    Response
    www.microsoft.com
    IN CNAME
    www.microsoft.com-c-3.edgekey.net
    www.microsoft.com-c-3.edgekey.net
    IN CNAME
    www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
    www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
    IN CNAME
    e13678.dscb.akamaiedge.net
    e13678.dscb.akamaiedge.net
    IN A
    2.20.118.102
  • flag-ro
    GET
    http://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl
    Remote address:
    2.20.118.102:80
    Request
    GET /pkiops/crl/MicCodSigPCA2011_2011-07-08.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    If-Modified-Since: Sun, 18 Aug 2024 00:23:49 GMT
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: www.microsoft.com
    Response
    HTTP/1.1 200 OK
    Content-Length: 1078
    Content-Type: application/octet-stream
    Content-MD5: HqJzZuA065RHozzmOcAUiQ==
    Last-Modified: Tue, 14 Jan 2025 20:41:31 GMT
    ETag: 0x8DD34DBD43549F4
    x-ms-request-id: f307760e-701e-0042-4fc6-66ee6a000000
    x-ms-version: 2009-09-19
    x-ms-lease-status: unlocked
    x-ms-blob-type: BlockBlob
    Date: Fri, 17 Jan 2025 14:19:33 GMT
    Connection: keep-alive
    TLS_version: UNKNOWN
    ms-cv: CASMicrosoftCVbc3d1a6b.0
    ms-cv-esi: CASMicrosoftCVbc3d1a6b.0
    X-RTag: RT
  • 3.19.116.195:80
    http://omerez.com/repository/eternalblues-version.txt
    http
    eternalblue.exe
    647 B
    281 B
    12
    3

    HTTP Request

    GET http://omerez.com/repository/eternalblues-version.txt

    HTTP Response

    302
  • 172.67.70.191:443
    www.hugedomains.com
    tls
    eternalblue.exe
    353 B
    219 B
    5
    5
  • 10.127.0.1:445
    eternalblue.exe
    152 B
    3
  • 10.127.0.4:445
    eternalblue.exe
  • 10.127.0.2:445
    eternalblue.exe
  • 10.127.0.3:445
    eternalblue.exe
  • 10.127.0.5:445
    eternalblue.exe
  • 10.127.0.6:445
    eternalblue.exe
  • 10.127.0.0:445
    eternalblue.exe
  • 10.127.0.7:445
    eternalblue.exe
  • 10.127.0.8:445
    eternalblue.exe
  • 10.127.0.9:445
    eternalblue.exe
  • 10.127.0.10:445
    eternalblue.exe
  • 10.127.0.11:445
    eternalblue.exe
  • 10.127.0.12:445
    eternalblue.exe
  • 10.127.0.13:445
    eternalblue.exe
  • 10.127.0.14:445
    eternalblue.exe
  • 10.127.0.15:445
    eternalblue.exe
  • 10.127.0.16:445
    eternalblue.exe
  • 10.127.0.17:445
    eternalblue.exe
  • 10.127.0.18:445
    eternalblue.exe
  • 10.127.0.19:445
    eternalblue.exe
  • 10.127.0.20:445
    eternalblue.exe
  • 10.127.0.21:445
    eternalblue.exe
  • 10.127.0.22:445
    eternalblue.exe
  • 10.127.0.23:445
    eternalblue.exe
  • 10.127.0.24:445
    eternalblue.exe
  • 10.127.0.25:445
    eternalblue.exe
  • 10.127.0.26:445
    eternalblue.exe
  • 10.127.0.27:445
    eternalblue.exe
  • 10.127.0.28:445
    eternalblue.exe
  • 10.127.0.29:445
    eternalblue.exe
  • 3.19.116.195:80
    http://omerez.com/repository/pages/eternalblues-report.html?id=524596673&startScan=256&version=0.0.0.9
    http
    eternalblue.exe
    667 B
    281 B
    5
    3

    HTTP Request

    GET http://omerez.com/repository/pages/eternalblues-report.html?id=524596673&startScan=256&version=0.0.0.9

    HTTP Response

    302
  • 172.67.70.191:443
    https://www.hugedomains.com/rjs/gen-hdc.cfm?s=https://www.hugedomains.com/domain_profile.cfm?d=omerez.com&r=
    tls, http
    eternalblue.exe
    2.8kB
    18.3kB
    20
    27

    HTTP Request

    GET https://www.hugedomains.com/domain_profile.cfm?d=omerez.com

    HTTP Response

    200

    HTTP Request

    GET https://www.hugedomains.com/rjs/hdv3-rjs/hd-js.cfm?aa=2022-10-32

    HTTP Response

    200

    HTTP Request

    GET https://www.hugedomains.com/rjs/gen-hdc.cfm?s=https://www.hugedomains.com/domain_profile.cfm?d=omerez.com&r=

    HTTP Response

    200
  • 142.250.178.3:80
    http://c.pki.goog/r/r1.crl
    http
    eternalblue.exe
    712 B
    5.5kB
    8
    7

    HTTP Request

    GET http://c.pki.goog/r/gsr1.crl

    HTTP Response

    200

    HTTP Request

    GET http://c.pki.goog/r/r4.crl

    HTTP Response

    200

    HTTP Request

    GET http://c.pki.goog/r/r1.crl

    HTTP Response

    200
  • 151.101.193.229:443
    cdn.jsdelivr.net
    tls
    eternalblue.exe
    787 B
    5.4kB
    10
    11
  • 104.22.59.91:443
    https://cdn-cookieyes.com/client_data/e71bc53f1cb88666d160c1e2/script.js
    tls, http
    eternalblue.exe
    1.8kB
    40.3kB
    22
    35

    HTTP Request

    GET https://cdn-cookieyes.com/client_data/e71bc53f1cb88666d160c1e2/script.js

    HTTP Response

    200
  • 172.67.70.191:443
    https://static.hugedomains.com/images/hdv3-img/footer-logo-5.png
    tls, http
    eternalblue.exe
    10.1kB
    110.0kB
    65
    105

    HTTP Request

    GET https://static.hugedomains.com/css/hdv3-css/reboot.min.css

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/css/hdv3-css/responsive.css?aa=2021-06-09a

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/css/hdv3-css/hd-style-print.css

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/phone-icon.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/cart.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/roket-side-ico.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/zero-side-ico.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/sucses-item-2.jpg

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/js/hdv3-js/jquery.min.js

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/js/hdv3-js/common.js

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/sucses-item-arrow.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/mail-icon.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/footer-logo-3.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/footer-logo-5.png

    HTTP Response

    200
  • 172.67.70.191:443
    https://static.hugedomains.com/images/hdv3-img/footer-logo-4.png
    tls, http
    eternalblue.exe
    9.7kB
    86.7kB
    55
    80

    HTTP Request

    GET https://static.hugedomains.com/css/hdv3-css/style.css?aa=2021-06-09a

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/css/hdv3-css/hd-style.css?aa=2022-10-33

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/hd-header-logo-v3.svg

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/phone-icon-white.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/favorite-header.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/30daysmallico.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/safesmallico.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/search-icon-white.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/search-icon.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/js/hdv3-js/script.js?aa=2022-10-32

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/js/hdv3-js/hd-js.js?a=20220124b

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/footer-logo-1.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/footer-logo-2.png

    HTTP Response

    200

    HTTP Request

    GET https://static.hugedomains.com/images/hdv3-img/footer-logo-4.png

    HTTP Response

    200
  • 95.101.137.142:443
    use.typekit.net
    tls
    eternalblue.exe
    952 B
    5.5kB
    11
    11
  • 142.250.178.3:80
    http://c.pki.goog/r/r1.crl
    http
    eternalblue.exe
    302 B
    1.7kB
    4
    4

    HTTP Request

    GET http://c.pki.goog/r/r1.crl

    HTTP Response

    200
  • 142.250.178.3:80
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDREXAZkIcRFgn9FoWvtnQ0
    http
    eternalblue.exe
    1.1kB
    3.9kB
    8
    7

    HTTP Request

    GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACECesG%2BlaxWWrCklg14T%2Fer4%3D

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDQHFkpJVehgBDuGMMGYHaS

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDREXAZkIcRFgn9FoWvtnQ0

    HTTP Response

    200
  • 142.250.178.3:80
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD4ZvdMc2VaVBBsza0qVaGi
    http
    eternalblue.exe
    842 B
    3.1kB
    8
    6

    HTTP Request

    GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC43tOywHj%2BZRL%2FyfPgB5LY

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD4ZvdMc2VaVBBsza0qVaGi

    HTTP Response

    200
  • 151.101.193.229:443
    cdn.jsdelivr.net
    tls
    eternalblue.exe
    871 B
    5.5kB
    11
    12
  • 95.101.137.142:443
    use.typekit.net
    tls
    eternalblue.exe
    778 B
    5.5kB
    10
    11
  • 151.101.193.229:443
    https://cdn.jsdelivr.net/gh/fancyapps/fancybox@3.5.7/dist/jquery.fancybox.min.css
    tls, http
    eternalblue.exe
    1.1kB
    4.6kB
    7
    8

    HTTP Request

    GET https://cdn.jsdelivr.net/gh/fancyapps/fancybox@3.5.7/dist/jquery.fancybox.min.css

    HTTP Response

    200
  • 95.101.137.142:443
    https://use.typekit.net/zyw6mds.css
    tls, http
    eternalblue.exe
    1.2kB
    6.4kB
    9
    10

    HTTP Request

    GET https://use.typekit.net/zyw6mds.css

    HTTP Response

    200
  • 95.101.137.144:443
    p.typekit.net
    tls
    eternalblue.exe
    796 B
    5.6kB
    11
    12
  • 95.101.137.144:443
    p.typekit.net
    tls
    eternalblue.exe
    828 B
    5.6kB
    11
    12
  • 95.101.137.144:443
    https://p.typekit.net/p.css?s=1&k=zyw6mds&ht=tk&f=40411&a=11744788&app=typekit&e=css
    tls, http
    eternalblue.exe
    1.2kB
    5.8kB
    9
    10

    HTTP Request

    GET https://p.typekit.net/p.css?s=1&k=zyw6mds&ht=tk&f=40411&a=11744788&app=typekit&e=css

    HTTP Response

    200
  • 142.250.187.196:443
    https://www.google.com/recaptcha/enterprise.js?render=6LdRB9UiAAAAABaf3jRLyU_gwaGIp-3OvR51myRx
    tls, http
    eternalblue.exe
    1.2kB
    6.2kB
    8
    11

    HTTP Request

    GET https://www.google.com/recaptcha/enterprise.js?render=6LdRB9UiAAAAABaf3jRLyU_gwaGIp-3OvR51myRx

    HTTP Response

    200
  • 142.250.187.238:443
    https://www.youtube.com/error_204?t=jserror&level=ERROR&client.name=56&client.version=1.20250113.00.00&msg=The%20value%20of%20the%20property%20'writeEmbed'%20is%20null%20or%20undefined%2C%20not%20a%20Function%20object&type=UnhandledWindowError&file=https%3A%2F%2Fwww.youtube.com%2Fembed%2FbqLUp7GuUTg%3Frel%3D0%26autoplay%3D0%26showinfo%3D0%26controls%3D0&line=10
    tls, http
    eternalblue.exe
    18.1kB
    917.6kB
    338
    667

    HTTP Request

    GET https://www.youtube.com/embed/bqLUp7GuUTg?rel=0&autoplay=0&showinfo=0&controls=0

    HTTP Response

    200

    HTTP Request

    GET https://www.youtube.com/s/player/6e1dd460/player_ias.vflset/en_US/base.js

    HTTP Response

    200

    HTTP Request

    GET https://www.youtube.com/error_204?t=jserror&level=ERROR&client.name=56&client.version=1.20250113.00.00&msg=The%20value%20of%20the%20property%20'writeEmbed'%20is%20null%20or%20undefined%2C%20not%20a%20Function%20object&type=UnhandledWindowError&file=https%3A%2F%2Fwww.youtube.com%2Fembed%2FbqLUp7GuUTg%3Frel%3D0%26autoplay%3D0%26showinfo%3D0%26controls%3D0&line=10

    HTTP Response

    204
  • 142.250.187.238:443
    https://www.youtube.com/error_204?t=jserror&level=ERROR&client.name=56&client.version=1.20250113.00.00&msg=Expected%20identifier&type=UnhandledWindowError&file=https%3A%2F%2Fwww.youtube.com%2Fs%2Fplayer%2F6e1dd460%2Fwww-embed-player.vflset%2Fwww-embed-player.js&line=31
    tls, http
    eternalblue.exe
    6.2kB
    199.2kB
    79
    149

    HTTP Request

    GET https://www.youtube.com/s/player/6e1dd460/www-player.css

    HTTP Response

    200

    HTTP Request

    GET https://www.youtube.com/s/player/6e1dd460/www-embed-player.vflset/www-embed-player.js

    HTTP Response

    200

    HTTP Request

    GET https://www.youtube.com/error_204?t=jserror&level=ERROR&client.name=56&client.version=1.20250113.00.00&msg=Expected%20identifier&type=UnhandledWindowError&file=https%3A%2F%2Fwww.youtube.com%2Fs%2Fplayer%2F6e1dd460%2Fwww-embed-player.vflset%2Fwww-embed-player.js&line=31

    HTTP Response

    204
  • 10.127.0.30:445
    eternalblue.exe
  • 10.127.0.31:445
    eternalblue.exe
  • 10.127.0.32:445
    eternalblue.exe
  • 10.127.0.33:445
    eternalblue.exe
  • 10.127.0.34:445
    eternalblue.exe
  • 10.127.0.35:445
    eternalblue.exe
  • 10.127.0.36:445
    eternalblue.exe
  • 10.127.0.37:445
    eternalblue.exe
  • 10.127.0.38:445
    eternalblue.exe
  • 10.127.0.39:445
    eternalblue.exe
  • 10.127.0.40:445
    eternalblue.exe
  • 10.127.0.41:445
    eternalblue.exe
  • 10.127.0.42:445
    eternalblue.exe
  • 10.127.0.43:445
    eternalblue.exe
  • 10.127.0.44:445
    eternalblue.exe
  • 10.127.0.45:445
    eternalblue.exe
  • 10.127.0.46:445
    eternalblue.exe
  • 10.127.0.47:445
    eternalblue.exe
  • 10.127.0.48:445
    eternalblue.exe
  • 10.127.0.49:445
    eternalblue.exe
  • 10.127.0.50:445
    eternalblue.exe
  • 10.127.0.51:445
    eternalblue.exe
  • 10.127.0.52:445
    eternalblue.exe
  • 10.127.0.53:445
    eternalblue.exe
  • 10.127.0.54:445
    eternalblue.exe
  • 10.127.0.55:445
    eternalblue.exe
  • 10.127.0.57:445
    eternalblue.exe
  • 10.127.0.58:445
    eternalblue.exe
  • 10.127.0.56:445
    eternalblue.exe
  • 10.127.0.59:445
    eternalblue.exe
  • 88.221.134.146:80
    http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
    http
    399 B
    1.7kB
    4
    4

    HTTP Request

    GET http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl

    HTTP Response

    200
  • 2.20.118.102:80
    http://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl
    http
    393 B
    1.7kB
    4
    4

    HTTP Request

    GET http://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl

    HTTP Response

    200
  • 10.127.0.61:445
    eternalblue.exe
  • 10.127.0.60:445
    eternalblue.exe
  • 10.127.0.62:445
    eternalblue.exe
  • 10.127.0.63:445
    eternalblue.exe
  • 10.127.0.64:445
    eternalblue.exe
  • 10.127.0.66:445
    eternalblue.exe
  • 10.127.0.65:445
    eternalblue.exe
  • 10.127.0.67:445
    eternalblue.exe
  • 10.127.0.68:445
    eternalblue.exe
  • 10.127.0.69:445
    eternalblue.exe
  • 10.127.0.70:445
    eternalblue.exe
  • 10.127.0.71:445
    eternalblue.exe
  • 10.127.0.72:445
    eternalblue.exe
  • 10.127.0.73:445
    eternalblue.exe
  • 10.127.0.74:445
    eternalblue.exe
  • 10.127.0.75:445
    eternalblue.exe
  • 10.127.0.76:445
    eternalblue.exe
  • 10.127.0.77:445
    eternalblue.exe
  • 10.127.0.78:445
    eternalblue.exe
  • 10.127.0.79:445
    eternalblue.exe
  • 10.127.0.80:445
    eternalblue.exe
  • 10.127.0.81:445
    eternalblue.exe
  • 10.127.0.82:445
    eternalblue.exe
  • 10.127.0.83:445
    eternalblue.exe
  • 10.127.0.84:445
    eternalblue.exe
  • 10.127.0.85:445
    eternalblue.exe
  • 10.127.0.86:445
    eternalblue.exe
  • 10.127.0.87:445
    eternalblue.exe
  • 10.127.0.89:445
    eternalblue.exe
  • 10.127.0.88:445
    eternalblue.exe
  • 10.127.0.92:445
    eternalblue.exe
  • 10.127.0.93:445
    eternalblue.exe
  • 10.127.0.91:445
    eternalblue.exe
  • 10.127.0.94:445
    eternalblue.exe
  • 10.127.0.95:445
    eternalblue.exe
  • 10.127.0.90:445
    eternalblue.exe
  • 10.127.0.96:445
    eternalblue.exe
  • 10.127.0.97:445
    eternalblue.exe
  • 10.127.0.98:445
    eternalblue.exe
  • 10.127.0.99:445
    eternalblue.exe
  • 10.127.0.100:445
    eternalblue.exe
  • 10.127.0.101:445
    eternalblue.exe
  • 10.127.0.102:445
    eternalblue.exe
  • 10.127.0.103:445
    eternalblue.exe
  • 10.127.0.104:445
    eternalblue.exe
  • 10.127.0.105:445
    eternalblue.exe
  • 10.127.0.106:445
    eternalblue.exe
  • 10.127.0.107:445
    eternalblue.exe
  • 10.127.0.108:445
    eternalblue.exe
  • 10.127.0.109:445
    eternalblue.exe
  • 10.127.0.110:445
    eternalblue.exe
  • 10.127.0.111:445
    eternalblue.exe
  • 10.127.0.112:445
    eternalblue.exe
  • 10.127.0.113:445
    eternalblue.exe
  • 10.127.0.114:445
    eternalblue.exe
  • 10.127.0.115:445
    eternalblue.exe
  • 10.127.0.117:445
    eternalblue.exe
  • 10.127.0.116:445
    eternalblue.exe
  • 10.127.0.118:445
    eternalblue.exe
  • 10.127.0.119:445
    eternalblue.exe
  • 10.127.0.120:445
    eternalblue.exe
  • 10.127.0.121:445
    eternalblue.exe
  • 10.127.0.122:445
    eternalblue.exe
  • 10.127.0.123:445
    eternalblue.exe
  • 10.127.0.124:445
    eternalblue.exe
  • 10.127.0.125:445
    eternalblue.exe
  • 10.127.0.126:445
    eternalblue.exe
  • 10.127.0.127:445
    eternalblue.exe
  • 10.127.0.128:445
    eternalblue.exe
  • 10.127.0.129:445
    eternalblue.exe
  • 10.127.0.130:445
    eternalblue.exe
  • 10.127.0.131:445
    eternalblue.exe
  • 10.127.0.132:445
    eternalblue.exe
  • 10.127.0.133:445
    eternalblue.exe
  • 10.127.0.134:445
    eternalblue.exe
  • 10.127.0.135:445
    eternalblue.exe
  • 10.127.0.136:445
    eternalblue.exe
  • 10.127.0.137:445
    eternalblue.exe
  • 10.127.0.138:445
    eternalblue.exe
  • 10.127.0.139:445
    eternalblue.exe
  • 10.127.0.141:445
    eternalblue.exe
  • 10.127.0.140:445
    eternalblue.exe
  • 10.127.0.142:445
    eternalblue.exe
  • 10.127.0.143:445
    eternalblue.exe
  • 10.127.0.144:445
    eternalblue.exe
  • 10.127.0.145:445
    eternalblue.exe
  • 10.127.0.146:445
    eternalblue.exe
  • 10.127.0.149:445
    eternalblue.exe
  • 10.127.0.147:445
    eternalblue.exe
  • 10.127.0.148:445
    eternalblue.exe
  • 8.8.8.8:53
    omerez.com
    dns
    eternalblue.exe
    56 B
    186 B
    1
    1

    DNS Request

    omerez.com

    DNS Response

    3.19.116.195
    3.18.7.81

  • 8.8.8.8:53
    www.hugedomains.com
    dns
    eternalblue.exe
    65 B
    113 B
    1
    1

    DNS Request

    www.hugedomains.com

    DNS Response

    172.67.70.191
    104.26.7.37
    104.26.6.37

  • 8.8.8.8:53
    c.pki.goog
    dns
    eternalblue.exe
    56 B
    107 B
    1
    1

    DNS Request

    c.pki.goog

    DNS Response

    142.250.178.3

  • 8.8.8.8:53
    cdn-cookieyes.com
    dns
    eternalblue.exe
    63 B
    111 B
    1
    1

    DNS Request

    cdn-cookieyes.com

    DNS Response

    104.22.59.91
    104.22.58.91
    172.67.20.8

  • 8.8.8.8:53
    cdn.jsdelivr.net
    dns
    eternalblue.exe
    62 B
    160 B
    1
    1

    DNS Request

    cdn.jsdelivr.net

    DNS Response

    151.101.193.229
    151.101.65.229
    151.101.129.229
    151.101.1.229

  • 8.8.8.8:53
    static.hugedomains.com
    dns
    eternalblue.exe
    68 B
    116 B
    1
    1

    DNS Request

    static.hugedomains.com

    DNS Response

    172.67.70.191
    104.26.6.37
    104.26.7.37

  • 8.8.8.8:53
    use.typekit.net
    dns
    eternalblue.exe
    61 B
    169 B
    1
    1

    DNS Request

    use.typekit.net

    DNS Response

    95.101.137.142
    95.101.137.144

  • 8.8.8.8:53
    o.pki.goog
    dns
    eternalblue.exe
    56 B
    107 B
    1
    1

    DNS Request

    o.pki.goog

    DNS Response

    142.250.178.3

  • 8.8.8.8:53
    p.typekit.net
    dns
    eternalblue.exe
    59 B
    170 B
    1
    1

    DNS Request

    p.typekit.net

    DNS Response

    95.101.137.144
    95.101.137.161

  • 8.8.8.8:53
    www.google.com
    dns
    eternalblue.exe
    60 B
    76 B
    1
    1

    DNS Request

    www.google.com

    DNS Response

    142.250.187.196

  • 8.8.8.8:53
    www.youtube.com
    dns
    eternalblue.exe
    61 B
    319 B
    1
    1

    DNS Request

    www.youtube.com

    DNS Response

    142.250.187.238
    142.250.200.46
    142.250.179.238
    172.217.169.46
    216.58.204.78
    172.217.169.14
    216.58.213.14
    142.250.200.14
    142.250.178.14
    142.250.180.14
    216.58.201.110
    142.250.187.206
    216.58.212.206
    172.217.16.238

  • 8.8.8.8:53
    crl.microsoft.com
    dns
    63 B
    162 B
    1
    1

    DNS Request

    crl.microsoft.com

    DNS Response

    88.221.134.146
    88.221.134.83

  • 8.8.8.8:53
    www.microsoft.com
    dns
    63 B
    230 B
    1
    1

    DNS Request

    www.microsoft.com

    DNS Response

    2.20.118.102

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1

    Filesize

    867B

    MD5

    c5dfb849ca051355ee2dba1ac33eb028

    SHA1

    d69b561148f01c77c54578c10926df5b856976ad

    SHA256

    cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

    SHA512

    88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3a2a8d5a0c101be09049fbcacd828aa6

    SHA1

    cee5d883140207893cbcd144f517eed016736e74

    SHA256

    9ece2af77b8d5ef4e1f2b07ebccb8fd49192486f6b837290f14d10b6cceb7101

    SHA512

    bdfa16d7a0a161fe3c075abe560ba987f55ef58925436dfa0de4f2e79cfc9af3d01755abb6278bc6bff8f18b746750652fbbdcf165a499eb7d5d29319aa4a680

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e88b2b6b88f1e68ae85cc2a073054242

    SHA1

    ef3bed7656726c986766daabdb5409fa1e34b5d9

    SHA256

    53e7982c20a14a4a69334d1998fed0c244389135a048531e0b390b26ff637dd4

    SHA512

    4dca5ada463ade4ff084504404a46fa059261cfda42351eb44f591da48626dec73279c32b2547d800c1a8cfe4355596411eafb3b69e5c529121ff55b43baead8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a610916667cc3c6ef2767c7bf716c8b7

    SHA1

    4f52077d9e47b14ea7740e2b2388aacfef1116fb

    SHA256

    005529409cf9519497957e5170e3603dbed07d22f92e1839490f7cc2f1524ac7

    SHA512

    f8f5ca262da420cf066e68ed447ec712eca495dc10e346b5a1313adcbb987e6129da17109a6c28478e0324e7d64431211f2d7b54af0655f653784ebe7a388e7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ab57d7d3ab88ad435d23d7dbec9c830

    SHA1

    2e2e35c3945e35d2efd6211c5c2b6e3a2cb7346c

    SHA256

    14283ac5635701d2bb4987f26d10721ba74206cc6e2b6dd31dfe39255df1508c

    SHA512

    56778f9837a289b4425f8daba3dc9d0992ce000de51c98e590a9614e08e245c5a28c918ad17899abd619081c75e1584450d18658f320d6be081670107bd09d97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7b130e2b1f9cedf48b9e40c45c5d1286

    SHA1

    1c68809c5d1a95a849a24b8d8718eeab7ab30876

    SHA256

    e504448a2f29ba8e6fa0384067c91654b3c8ffde4f58422af5e7aa36bd7c04d6

    SHA512

    38c3f932a60772c543103b41aee5675c11a0bb8aaa9bb7ffbe86b419eff7ce153e36a41f75543061b77d225d5615d6a57b1185343bf12387de5b41fd374b6ffa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    980faed12c0d86e6cccd9e32468df763

    SHA1

    2b557f81b6345f36c12466ecbd68395420facd82

    SHA256

    d25433c080ccaa722e8daf0c381ca433c722061194b428671a9b42eccf170c4b

    SHA512

    49a70f91beb26f411e2d09d4a0b92d463acbbf2c40275a63868970ffe518700e39f9ec40d7902c468a3180029c68db4fe16f0cff926114aa0d6dcfa3a72a5e6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4915caa5dd2a0cba48fe944fb966eb20

    SHA1

    d17e3afac1874fe2360996683351675197aa21a7

    SHA256

    cf7d47383b7830ec88f1c7071f364c92764c9ccdbd5f8645240c23ed316c4dc3

    SHA512

    774184eda0b5a78421cfdc4c46ef9327156eb74e8c869a3116581d97105da5b256a6b1e0e1d72123838004a4114cbc7a2a8f1e9633972631bde440c868467c51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c1c8a72a2515288ac8b13432a65706f9

    SHA1

    8beb9128ee19364503253e9b439c8689f2ce92c5

    SHA256

    856fc60508baee5a655e5a668905612c84c1fd9a59e2f789c294e92df17285f9

    SHA512

    2fda823d858dde8c0aec02b518d73c9c3fca649459e55c5a933ec07f0f3d5effddf955921fbfb284e33302c46d1ff8f6ecb82047fc837e47bf3bc8909acf0177

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    635bcf2218e907a25f615c18fcee6cf0

    SHA1

    3ef5278fd5f0e1ec7ee6ecb9834de43ec777409c

    SHA256

    0c58bb1e691b3a7baed9cb8cb1ba1262346bc64045b0f7f25ee533240069fe3d

    SHA512

    8a34ae521d9bca47e6e9baec26b3328e02072407992ca00ada818c071528c47d2b9fce5754e671a38a5b7837e72bcebec25ba0fd582332e0b8d3a08a3ab54dd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0d308f6a0b48410463bff523788c086

    SHA1

    fdc086853c53d39de32787dd9bd81cd4891c39af

    SHA256

    0ddcd59472d5024536f958ec703676f49f476e7f0741e9ee67861641e5737ff9

    SHA512

    30572ca4d0ccd6fb6c25c7d8d9a72028a300256b1b2e424d5fefccbdc39b73122fae031a43c01568828583fea5849916a747aee25ba10d4e5926e39d5a732b94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1

    Filesize

    242B

    MD5

    2563ee8412acb04e6b73a416ba2555f9

    SHA1

    283983b0a982a99a88f8741d87d5238cf95fa8d0

    SHA256

    b20d4eab8cb381b77da5945782e56c343e66d241a2472277f7e4820998f2a3ab

    SHA512

    d29213fc79f9276fdcf125b6bbb4ca9aac74ffe287e6cb8ae2421f61951599ad19711fe64796d76b64422b815cb309cb428c724c2f1bb3ff0a32342e0ca040f8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q4648X1K\error[2]

    Filesize

    3KB

    MD5

    16aa7c3bebf9c1b84c9ee07666e3207f

    SHA1

    bf0afa2f8066eb7ee98216d70a160a6b58ec4aa1

    SHA256

    7990e703ae060c241eba6257d963af2ecf9c6f3fbdb57264c1d48dda8171e754

    SHA512

    245559f757bab9f3d63fb664ab8f2d51b9369e2b671cf785a6c9fb4723f014f5ec0d60f1f8555d870855cf9eb49f3951d98c62cbdf9e0dc1d28544966d4e70f1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q4648X1K\warning[1]

    Filesize

    1KB

    MD5

    124a9e7b6976f7570134b7034ee28d2b

    SHA1

    e889bfc2a2e57491016b05db966fc6297a174f55

    SHA256

    5f95eff2bcaaea82d0ae34a007de3595c0d830ac4810ea4854e6526e261108e9

    SHA512

    ea1b3cc56bd41fc534aac00f186180345cb2c06705b57c88c8a6953e6ce8b9a2e3809ddb01daac66fa9c424d517d2d14fa45fbef9d74fef8a809b71550c7c145

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROLMKJ86\error[1]

    Filesize

    1KB

    MD5

    b9bec45642ff7a2588dc6cb4131ea833

    SHA1

    4d150a53276c9b72457ae35320187a3c45f2f021

    SHA256

    b0abe318200dcde42e2125df1f0239ae1efa648c742dbf9a5b0d3397b903c21d

    SHA512

    c119f5625f1fc2bcdb20ee87e51fc73b31f130094947ac728636451c46dced7b30954a059b24fef99e1db434581fd9e830abceb30d013404aac4a7bb1186ad3a

  • C:\Users\Admin\AppData\Local\Temp\Cab9DC7.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9E66.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2380-8-0x000007FEF5E50000-0x000007FEF683C000-memory.dmp

    Filesize

    9.9MB

  • memory/2380-4-0x000007FEF5E50000-0x000007FEF683C000-memory.dmp

    Filesize

    9.9MB

  • memory/2380-3-0x000007FEF5E50000-0x000007FEF683C000-memory.dmp

    Filesize

    9.9MB

  • memory/2380-2-0x000007FEF5E50000-0x000007FEF683C000-memory.dmp

    Filesize

    9.9MB

  • memory/2380-0-0x000007FEF5E53000-0x000007FEF5E54000-memory.dmp

    Filesize

    4KB

  • memory/2380-5-0x000007FEF5E50000-0x000007FEF683C000-memory.dmp

    Filesize

    9.9MB

  • memory/2380-1-0x00000000003D0000-0x00000000004B2000-memory.dmp

    Filesize

    904KB

  • memory/2380-591-0x000007FEF5E50000-0x000007FEF683C000-memory.dmp

    Filesize

    9.9MB

  • memory/2380-731-0x000007FEF5E50000-0x000007FEF683C000-memory.dmp

    Filesize

    9.9MB

  • memory/2380-6-0x000007FEF5E53000-0x000007FEF5E54000-memory.dmp

    Filesize

    4KB

  • memory/2380-7-0x000007FEF5E50000-0x000007FEF683C000-memory.dmp

    Filesize

    9.9MB

  • memory/2380-9-0x000007FEF5E50000-0x000007FEF683C000-memory.dmp

    Filesize

    9.9MB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.