r20.rs6.net/tn.jsp?f=00109ug71I7wTzbR2qJYfSTq28Nev-aZWioGkRJ_BfXXNLg06VC9dX_GeHtmBYpDeeHIhrrCgjn2Uj6GB3uYkArF50g9xzj6rQHG5PvOUzO8Kb49JN1gK6vVL3p40DGn5-zKUrtHmdBJ_YncJOu4mgl0g==&c=&ch==&__=/asdf/aGVhdGhlci5nb21lekBubXNzLm9yZw==
208.75.122.11 0 B URL r20.rs6.net/tn.jsp?f=00109ug71I7wTzbR2qJYfSTq28Nev-aZWioGkRJ_BfXXNLg06VC9dX_GeHtmBYpDeeHIhrrCgjn2Uj6GB3uYkArF50g9xzj6rQHG5PvOUzO8Kb49JN1gK6vVL3p40DGn5-zKUrtHmdBJ_YncJOu4mgl0g==&c=&ch==&__=/asdf/aGVhdGhlci5nb21lekBubXNzLm9yZw==
IP 208.75.122.11:0
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /tn.jsp?f=00109ug71I7wTzbR2qJYfSTq28Nev-aZWioGkRJ_BfXXNLg06VC9dX_GeHtmBYpDeeHIhrrCgjn2Uj6GB3uYkArF50g9xzj6rQHG5PvOUzO8Kb49JN1gK6vVL3p40DGn5-zKUrtHmdBJ_YncJOu4mgl0g==&c=&ch==&__=/asdf/aGVhdGhlci5nb21lekBubXNzLm9yZw== HTTP/1.1
Host: r20.rs6.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Upgrade-Insecure-Requests: 1
Connection: keep-alive
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Found
Date: Fri, 27 Oct 2023 19:40:37 GMT
Server: Apache
P3P: CP="CAO DSP TAIa OUR NOR UNI"
Location: https://archrenati.com/cnc/asdf/aGVhdGhlci5nb21lekBubXNzLm9yZw==
Content-Length: 0
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate, no-cache="Set-Cookie"
Pragma: no-cache
Connection: close
Content-Type: text/html;charset=ISO-8859-1
archrenati.com/cnc/asdf/aGVhdGhlci5nb21lekBubXNzLm9yZw==
192.185.171.105 0 B URL archrenati.com/cnc/asdf/aGVhdGhlci5nb21lekBubXNzLm9yZw==
IP 192.185.171.105:0
ASN #46606 UNIFIEDLAYER-AS-1
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /cnc/asdf/aGVhdGhlci5nb21lekBubXNzLm9yZw== HTTP/1.1
Host: archrenati.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
refresh: 0;url=https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev?qrc=heather.gomez@nmss.org
content-length: 0
content-type: text/html; charset=UTF-8
date: Fri, 27 Oct 2023 19:40:37 GMT
server: Apache
X-Firefox-Spdy: h2
1f21b781.27bc1950db7d3b905c0521e9.workers.dev/?qrc=heather.gomez@nmss.org
104.21.57.208302 Found 0 B URL User Request POST HTTP/3 1f21b781.27bc1950db7d3b905c0521e9.workers.dev/?qrc=heather.gomez@nmss.org
IP 104.21.57.208:443
Certificate IssuerLet's Encrypt
Subject27bc1950db7d3b905c0521e9.workers.dev
FingerprintA1:0C:0F:95:E4:10:1E:B3:74:18:AF:3A:6C:AB:89:68:78:00:4B:0E
ValidityTue, 17 Oct 2023 15:29:44 GMT - Mon, 15 Jan 2024 15:29:43 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /?qrc=heather.gomez@nmss.org HTTP/1.1
Host: 1f21b781.27bc1950db7d3b905c0521e9.workers.dev
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 603
Origin: https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev
DNT: 1
Connection: keep-alive
Referer: https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev/?qrc=heather.gomez@nmss.org
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 302 Found
date: Fri, 27 Oct 2023 19:40:43 GMT
content-length: 0
location: https://hghhhk0sldqkkk.live?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2hnaGhoazBzbGRxa2trLmxpdmUiLCJkb21haW4iOiJoZ2hoaGswc2xkcWtray5saXZlIiwia2V5IjoiSFBENFVQRTlnbVZXIiwicXJjIjoiaGVhdGhlci5nb21lekBubXNzLm9yZyIsImlhdCI6MTY5ODQzNTY0MywiZXhwIjoxNjk4NDM1NzYzfQ.6FoFKLuuD59sCrgpzpBPlYOEQ5XVD_IX3LzCVjXznEg
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6BfG5WQ6SPfr0ue%2BC1Y6xtNgOXCOjU1eWVPRkoeQIzzIGVXRE8Ev50Bbf8IQuh6%2FaU%2FTV4v%2BaIzNQhd6%2BEBQkZz0HuENMPUBk6QBDS0lbHIv%2FGMW798RqTwq7FCyS%2FDPnCRgCqWPuUvluB%2FtBsHXYPHwAVsx7AfTG2BxgcsjzCg%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 81cd69908d0056aa-OSL
alt-svc: h3=":443"; ma=86400
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/81cd69751ba9b523/1698435638935/QbrVnMVeDiUUp-T
104.17.3.184200 OK 2.8 kB URL GET HTTP/3 challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/81cd69751ba9b523/1698435638935/QbrVnMVeDiUUp-T
IP 104.17.3.184:443
Requested by https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rjij2/0x4AAAAAAALyiiQSmnWmkJ1j/auto/normal
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type PNG image data, 16 x 59, 8-bit/color RGB, non-interlaced\012- data
Hash 66fbc30bce57ef0141aecd15cb4be6cd
5b7957e98a8b74bb34ca1a47c3eacad04c829c78
6c642e58fd5685e895bdfd13ebd11163aea1386b21045e88a67a41633b2ef21e
GET /cdn-cgi/challenge-platform/h/g/i/81cd69751ba9b523/1698435638935/QbrVnMVeDiUUp-T HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rjij2/0x4AAAAAAALyiiQSmnWmkJ1j/auto/normal
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Fri, 27 Oct 2023 19:40:42 GMT
content-type: image/png
server: cloudflare
cf-ray: 81cd698e1e1ab523-OSL
alt-svc: h3=":443"; ma=86400
hghhhk0sldqkkk.live/__//?ste=jgcvjgt.iqogb%40pouu.qti
5.230.51.122302 Moved Temporarily 0 B URL User Request GET HTTP/1.1 hghhhk0sldqkkk.live/__//?ste=jgcvjgt.iqogb%40pouu.qti
IP 5.230.51.122:443
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /__//?ste=jgcvjgt.iqogb%40pouu.qti HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev/
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Moved Temporarily
Cache-Control: no-cache
Pragma: no-cache
Location: https://hghhhk0sldqkkk.live/owa/?login_hint=heather.gomez%40nmss.org
Server: Microsoft-IIS/10.0
request-id: cbb6b8f0-d607-9d83-a876-9177691602e2
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-FEServer: FR4P281CA0227, FR4P281CA0227
X-RequestId: a0996848-9f83-4b0e-8b83-d382ce5c2d3d
X-FEProxyInfo: FR4P281CA0227.DEUP281.PROD.OUTLOOK.COM
X-FEEFZInfo: FRA
MS-CV: 8Li2ywfWg52odpF3aRYC4g.0
X-Powered-By: ASP.NET
Date: Fri, 27 Oct 2023 19:40:43 GMT
Connection: close
Content-Length: 0
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
hghhhk0sldqkkk.live/owa/?login_hint=heather.gomez%40nmss.org
5.230.51.122302 Found 1.4 kB URL User Request GET HTTP/1.1 hghhhk0sldqkkk.live/owa/?login_hint=heather.gomez%40nmss.org
IP 5.230.51.122:443
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text, with very long lines (798), with CRLF, LF line terminators
Hash caa5ddf7afaa6de4bb90feda9528e80f
3128759d4d1619cf3935485149d209fe29627b65
b6ab190f66a0eabcf2f6df81a7bd3cae4080cd614778420d4e86be29198f6c80
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /owa/?login_hint=heather.gomez%40nmss.org HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev/
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Found
content-length: 1378
Content-Type: text/html; charset=utf-8
Location: https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Server: Microsoft-IIS/10.0
request-id: 629d61e3-e10a-c102-e06e-fa2770b148b0
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Alt-Svc: h3=":443",h3-29=":443"
X-CalculatedFETarget: BE1P281CU015.internal.outlook.com
X-BackEndHttpStatus: 302, 302
P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Set-Cookie: ClientId=0B00D591397140F29B31EEB525F52E6E; expires=Sun, 27-Oct-2024 19:40:44 GMT; path=/;SameSite=None; secure
ClientId=0B00D591397140F29B31EEB525F52E6E; expires=Sun, 27-Oct-2024 19:40:44 GMT; path=/;SameSite=None; secure
OIDC=1; expires=Sat, 27-Apr-2024 19:40:44 GMT; path=/;SameSite=None; secure; HttpOnly
RoutingKeyCookie=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.token.v1=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.token.v1=; domain=hghhhk0sldqkkk.live; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.id_token.v1=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.code.v1=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.id_token.v1=; domain=hghhhk0sldqkkk.live; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.code.v1=; domain=hghhhk0sldqkkk.live; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; domain=hghhhk0sldqkkk.live; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; domain=hghhhk0sldqkkk.live; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; domain=hghhhk0sldqkkk.live; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; expires=Fri, 27-Oct-2023 20:40:44 GMT; path=/;SameSite=None; secure; HttpOnly
HostSwitchPrg=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OptInPrg=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
SuiteServiceProxyKey=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
ClientId=0B00D591397140F29B31EEB525F52E6E; expires=Sun, 27-Oct-2024 19:40:44 GMT; path=/;SameSite=None; secure
OIDC=1; expires=Sat, 27-Apr-2024 19:40:44 GMT; path=/;SameSite=None; secure; HttpOnly
RoutingKeyCookie=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.token.v1=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.token.v1=; domain=hghhhk0sldqkkk.live; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.id_token.v1=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.code.v1=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.id_token.v1=; domain=hghhhk0sldqkkk.live; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.code.v1=; domain=hghhhk0sldqkkk.live; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; domain=hghhhk0sldqkkk.live; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; domain=hghhhk0sldqkkk.live; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; domain=hghhhk0sldqkkk.live; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; expires=Fri, 27-Oct-2023 20:40:44 GMT; path=/;SameSite=None; secure; HttpOnly
HostSwitchPrg=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
OptInPrg=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
SuiteServiceProxyKey=; expires=Wed, 27-Oct-1993 19:40:44 GMT; path=/; secure
X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; expires=Sat, 28-Oct-2023 01:42:44 GMT; path=/;SameSite=None; secure; HttpOnly
X-CalculatedBETarget: BEVP281MB3776.DEUP281.PROD.OUTLOOK.COM
X-RUM-Validated: 1
X-RUM-NotUpdateQueriedPath: 1
X-RUM-NotUpdateQueriedDbCopy: 1
X-BeSku: WCS7
X-OWA-DiagnosticsInfo: 1;0;0
X-IIDs: 0
X-BackEnd-Begin: 2023-10-27T19:40:44.199
X-BackEnd-End: 2023-10-27T19:40:44.199
X-DiagInfo: BEVP281MB3776
X-BEServer: BEVP281MB3776
X-UA-Compatible: IE=EmulateIE7
X-Proxy-RoutingCorrectness: 1
X-Proxy-BackendServerStatus: 302
X-FEProxyInfo: FR4P281CA0235.DEUP281.PROD.OUTLOOK.COM
X-FEEFZInfo: FRA
X-FEServer: BE1P281CA0171, FR4P281CA0235
Report-To: {"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=FRA"}],"include_subdomains":true}
NEL: {"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
X-FirstHopCafeEFZ: FRA
Date: Fri, 27 Oct 2023 19:40:43 GMT
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
hghhhk0sldqkkk.live/aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css
5.230.51.122200 OK 20 kB URL GET HTTP/1.1 hghhhk0sldqkkk.live/aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css
IP 5.230.51.122:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
File type ASCII text, with very long lines (61177)
Hash 2ed8d5b2f2b901e92d03f9068812341a
8470214fc8e246c3910bcb0eae9070d4abe3a389
1a0ea89ae667420caeae29d594d53258e6ed157dab7e8dfe6f154f0054b0cf99
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Fri, 27 Oct 2023 19:40:45 GMT
Content-Type: text/css
Content-Length: 20208
Connection: close
Cache-Control: public, max-age=31536000
Content-Encoding: gzip
Last-Modified: Wed, 06 Sep 2023 21:22:45 GMT
ETag: 0x8DBAF1F69A21EAA
x-ms-request-id: a7f69643-101e-000a-206c-063966000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Access-Control-Allow-Origin: *
x-azure-ref: 20231027T194045Z-qygn8vn4s10z52yamsrmx0erb400000000m00000000000p5
X-Cache: TCP_HIT
Accept-Ranges: bytes
hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_cMGnwaE07ZSpRlsZYnkefA2.js
5.230.51.122200 OK 689 kB URL GET HTTP/1.1 hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_cMGnwaE07ZSpRlsZYnkefA2.js
IP 5.230.51.122:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
Size 689 kB (689017 bytes)
Hash 3e89ae909c6a8d8c56396830471f3373
2632f95a5be7e4c589402bf76e800a8151cd036b
6665ca6a09f770c6679556eb86cf4234c8bdb0271049620e03199b34b4a16099
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_cMGnwaE07ZSpRlsZYnkefA2.js HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1oZWF0aGVyLmdvbWV6JTQwbm1zcy5vcmcmY2xpZW50LXJlcXVlc3QtaWQ9NjI5ZDYxZTMtZTEwYS1jMTAyLWUwNmUtZmEyNzcwYjE0OGIwJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODM0MDMyNDQ0MTk5MTQxNC4xNTJlY2MzZi05ZjIzLTRlNzQtOTFkNC1iMDBiZGEyZjBlZjQmc3RhdGU9RGN0QkRzSWdGRVZSMExVNGNBRDl3TlBLb09sU0RHMF8wTVJDMGpZeGNmVXlPSGQycFJEaTJsd2FTUzJpZjdxWEF6a0x3SGh2WUtETndfSTh1Nmg4dEU2QmV5aHZGcWlKYUZxQ2pjUVJzcjMzcm41RE4zNXFXc3M3ci1VY01vY3o4NjVUM2ZoM0E1WHRPSFRkMHg4
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 689017
Content-Type: application/x-javascript
Date: Fri, 27 Oct 2023 19:40:45 GMT
Connection: keep-alive
Keep-Alive: timeout=5
hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
5.230.51.122200 OK 17 kB URL GET HTTP/1.1 hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
IP 5.230.51.122:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
File type MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors\012- data
Hash 12e3dac858061d088023b2bd48e2fa96
e08ce1a144eceae0c3c2ea7a9d6fbc5658f24ce5
90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Fri, 27 Oct 2023 19:40:45 GMT
Content-Type: image/x-icon
Content-Length: 17174
Connection: close
Cache-Control: public, max-age=31536000
Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
ETag: 0x8D8731230C851A6
x-ms-request-id: e3546887-901e-0056-4499-06ae4c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Access-Control-Allow-Origin: *
x-azure-ref: 20231027T194045Z-pvryv6v49p66fefe1grr9dmz6n00000000mg0000000140qs
X-Cache: TCP_HIT
Accept-Ranges: bytes
outlook.office365.com/owa/prefetch.aspx
40.101.1.25200 OK 1.2 kB URL GET HTTP/1.1 outlook.office365.com/owa/prefetch.aspx
IP 40.101.1.25:443
ASN #8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerDigiCert Inc
Subjectoutlook.com
FingerprintE3:C4:8E:7F:99:05:AA:54:7F:B0:7C:35:36:2A:02:A1:D0:F8:E1:5D
ValidityWed, 31 May 2023 00:00:00 GMT - Thu, 30 May 2024 23:59:59 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (1188), with CRLF line terminators
Hash e2b4853553f141e6d401a647bae99d1a
7c650d58e983ec9e97a4b5d05b2a03077276572f
0c61116ca5e6bbcad4b53d60be65a423e3b5582d5a985288c8a023e17858d35b
GET /owa/prefetch.aspx HTTP/1.1
Host: outlook.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Cache-Control: private, no-store
Content-Length: 1236
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Vary: Accept-Encoding
Server: Microsoft-IIS/10.0
request-id: ef83284d-dfdf-c0b8-b381-4d6402fafca7
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Alt-Svc: h3=":443",h3-29=":443"
X-CalculatedBETarget: GVZP280MB0869.SWEP280.PROD.OUTLOOK.COM
X-BackEndHttpStatus: 200
Set-Cookie: ClientId=42FDC3D497904911A3F0D1791D6BCEA3; expires=Sun, 27-Oct-2024 19:40:45 GMT; path=/;SameSite=None; secure
ClientId=42FDC3D497904911A3F0D1791D6BCEA3; expires=Sun, 27-Oct-2024 19:40:45 GMT; path=/;SameSite=None; secure
OIDC=1; expires=Sat, 27-Apr-2024 19:40:45 GMT; path=/;SameSite=None; secure; HttpOnly
OWAPF=v:15.20.6933.24&l:mouse; path=/
X-RUM-Validated: 1
X-RUM-NotUpdateQueriedPath: 1
X-RUM-NotUpdateQueriedDbCopy: 1
X-Content-Type-Options: nosniff
X-BeSku: WCS7
X-OWA-Version: 15.20.6933.24
X-OWA-DiagnosticsInfo: 1;0;0
X-IIDs: 0
X-BackEnd-Begin: 2023-10-27T19:40:45.911
X-BackEnd-End: 2023-10-27T19:40:45.911
X-DiagInfo: GVZP280MB0869
X-BEServer: GVZP280MB0869
X-UA-Compatible: IE=EmulateIE7
X-Proxy-RoutingCorrectness: 1
Report-To: {"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=GVX"}],"include_subdomains":true}
NEL: {"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
X-Proxy-BackendServerStatus: 200
X-FirstHopCafeEFZ: GVX
X-FEProxyInfo: GVX0EPF0000FA7A.SWEP280.PROD.OUTLOOK.COM
X-FEEFZInfo: GVX
X-FEServer: GVX0EPF0000FA7A
Date: Fri, 27 Oct 2023 19:40:45 GMT
r4.res.office365.com/owa/prem/15.20.6933.24/scripts/boot.worldwide.0.mouse.js
23.36.79.11200 OK 180 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.6933.24/scripts/boot.worldwide.0.mouse.js
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (59783), with CRLF line terminators
Size 180 kB (179692 bytes)
Hash 761ce9e68c8d14f49b8bf1a0257b69d6
8cf5d714d35effa54f3686065cb62cce028e2c77
beaa65ad34340e61e9e701458e2ccff8f9073fdebbc3593a2c7ec8afeacb69c1
GET /owa/prem/15.20.6933.24/scripts/boot.worldwide.0.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Thu, 26 Oct 2023 09:23:10 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 27 Oct 2023 19:40:46 GMT
content-length: 179692
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
5.230.51.122200 OK 3.6 kB URL GET HTTP/1.1 hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
IP 5.230.51.122:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
File type GIF image data, version 89a, 352 x 3\012- data
Hash b540a8e518037192e32c4fe58bf2dbab
3047c1db97b86f6981e0ad2f96af40cdf43511af
8737d721808655f37b333f08a90185699e7e8b9bdaaa15cdb63c8448b426f95d
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Fri, 27 Oct 2023 19:40:46 GMT
Content-Type: image/gif
Content-Length: 3620
Connection: close
Cache-Control: public, max-age=31536000
Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
ETag: 0x8D79B8373B17F89
x-ms-request-id: 2171294b-501e-000e-1bc6-07956e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Access-Control-Allow-Origin: *
x-azure-ref: 20231027T194046Z-agfsw9ca9x6637eb4tpyr4kth0000000013000000001ebpv
X-Cache: TCP_HIT
Accept-Ranges: bytes
hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
5.230.51.122200 OK 2.7 kB URL GET HTTP/1.1 hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
IP 5.230.51.122:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
File type GIF image data, version 89a, 352 x 3\012- data
Hash 166de53471265253ab3a456defe6da23
17c6df4d7ccf1fa2c9efd716fbae0fc2c71c8d6d
a46201581a7c7c667fd42787cd1e9adf2f6bf809efb7596e61a03e8dba9ada13
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Fri, 27 Oct 2023 19:40:46 GMT
Content-Type: image/gif
Content-Length: 2672
Connection: close
Cache-Control: public, max-age=31536000
Last-Modified: Fri, 17 Jan 2020 19:28:37 GMT
ETag: 0x8D79B83739984DD
x-ms-request-id: d8ddc4a4-601e-0015-55f2-07005b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Access-Control-Allow-Origin: *
x-azure-ref: 20231027T194046Z-pczqbgtak53t105mswtuu91yrg000000012000000000z8u2
X-Cache: TCP_HIT
Accept-Ranges: bytes
r4.res.office365.com/owa/prem/15.20.6933.24/scripts/boot.worldwide.1.mouse.js
23.36.79.11200 OK 163 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.6933.24/scripts/boot.worldwide.1.mouse.js
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
Size 163 kB (163064 bytes)
Hash 9786d38346567e5e93c7d03b06e3ea2d
23ef8c59c5c9aa5290865933b29c9c56ab62e3b0
263307e3fe285c85cb77cf5ba69092531ce07b7641bf316ef496dcb5733af76c
GET /owa/prem/15.20.6933.24/scripts/boot.worldwide.1.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Thu, 26 Oct 2023 09:22:57 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 27 Oct 2023 19:40:46 GMT
content-length: 163064
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.6933.24/scripts/boot.worldwide.2.mouse.js
23.36.79.11200 OK 170 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.6933.24/scripts/boot.worldwide.2.mouse.js
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
Size 170 kB (169666 bytes)
Hash 12204899d75fc019689a92ed57559b94
ccf6271c6565495b18c1ced2f7273d5875dbfb1f
39dafd5aca286717d9515f24cf9be0c594dfd1ddf746e6973b1ce5de8b2dd21b
GET /owa/prem/15.20.6933.24/scripts/boot.worldwide.2.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Thu, 26 Oct 2023 09:23:10 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 27 Oct 2023 19:40:46 GMT
content-length: 169666
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.6933.24/scripts/boot.worldwide.3.mouse.js
23.36.79.11200 OK 146 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.6933.24/scripts/boot.worldwide.3.mouse.js
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
Size 146 kB (145599 bytes)
Hash d9e3d2ce0228d2a5079478aae5759698
412f45951c6aeda5f3df2c52533171fc7bdd5961
7041d585609800051e4f451792aec2b8bd06a4f2d29ed6f5ad8841aae5107502
GET /owa/prem/15.20.6933.24/scripts/boot.worldwide.3.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Thu, 26 Oct 2023 09:22:58 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 27 Oct 2023 19:40:46 GMT
content-length: 145599
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1472589644:1698434686:6etpgIt_D-eTZNn8jEpdGl_6zy-_HJuDO2LNmR_LXJM/81cd69751ba9b523/a4d6c939d58aefe
104.17.3.184200 OK 68 kB URL POST HTTP/3 challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1472589644:1698434686:6etpgIt_D-eTZNn8jEpdGl_6zy-_HJuDO2LNmR_LXJM/81cd69751ba9b523/a4d6c939d58aefe
IP 104.17.3.184:443
Requested by https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rjij2/0x4AAAAAAALyiiQSmnWmkJ1j/auto/normal
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type ASCII text, with very long lines (65536), with no line terminators
Hash d38aa1ca28db6ab05cccbf81b3b6efa4
bd0fba205f8af1250b1fba16b975758259d8a4e4
b9f5f0c96315d735668a885b6ccea5357b748184cff995f07ca6afec686c06fa
POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1472589644:1698434686:6etpgIt_D-eTZNn8jEpdGl_6zy-_HJuDO2LNmR_LXJM/81cd69751ba9b523/a4d6c939d58aefe HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rjij2/0x4AAAAAAALyiiQSmnWmkJ1j/auto/normal
Content-type: application/x-www-form-urlencoded
CF-Challenge: a4d6c939d58aefe
Content-Length: 2423
Origin: https://challenges.cloudflare.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/3 200 OK
date: Fri, 27 Oct 2023 19:40:38 GMT
content-type: text/plain; charset=UTF-8
cf-chl-gen: wtZpT/+rEb4r0d6nVTAU9mZ4yDTjJzPDssQUus9mCAofVPqhdx47MUXWKDGgUPw9zYlTYyT+d6zB6lcYZgox7YX1nkeEVeyXVfuzjGCjrvuiMUJXewlSi1pn099rWrbYG5WSzcHY+0nz1he+4WElPScPMuHmwiErtOm3e48x4j9zPdCTSn6HOb6Alhh1hBuwD+Iwp+9zCcKbCiNYf/9Ctt6YQeT+TXh8X1fKeYGV5Jq7+yvBjAPeOYLPclQ7Ljpq7BwXbYP4pKw2mVXawdb6xRj94fEhn9qP2rVCWzYqY4GX5nlaJp/vAYHAhPbaLVKhuoFCGr6P4I6gtcsnjn1wyu3VgfgB9pKCceaZTTg3pKb2uQ+/bKyW9M+4NKatOm7afFTgvkmRJmpXnBxTlahspw==$o1rLCT5notaQ8zWa4pPihA==
server: cloudflare
cf-ray: 81cd69774d9eb523-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
r4.res.office365.com/owa/prem/15.20.6933.24/resources/images/0/sprite1.mouse.css
23.36.79.11200 OK 288 B URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.6933.24/resources/images/0/sprite1.mouse.css
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type ASCII text, with very long lines (994), with no line terminators
Hash e2110b813f02736a4726197271108119
d7ac10cc425a7b67bf16dda0aaef1feb00a79857
6d1be7ed96dd494447f348986317faf64728ccf788be551f2a621b31ddc929ac
GET /owa/prem/15.20.6933.24/resources/images/0/sprite1.mouse.css HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: text/css
last-modified: Thu, 26 Oct 2023 09:32:39 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 27 Oct 2023 19:40:46 GMT
content-length: 288
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.6933.24/resources/styles/0/boot.worldwide.mouse.css
23.36.79.11200 OK 44 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.6933.24/resources/styles/0/boot.worldwide.mouse.css
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type ASCII text, with very long lines (65536), with no line terminators
Hash af8d946b64d139a380cf3a1c27bdbeb0
c76845b6ffeaf14450795c550260eb618abd60ab
37619b16288166cc76403f0b7df6586349b2d5628de00d5850c815d019b17904
GET /owa/prem/15.20.6933.24/resources/styles/0/boot.worldwide.mouse.css HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: text/css
last-modified: Thu, 26 Oct 2023 09:33:10 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 27 Oct 2023 19:40:46 GMT
content-length: 44144
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
5.230.51.122200 OK 987 B URL GET HTTP/1.1 hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
IP 5.230.51.122:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.2.9], baseline, precision 8, 50x28, components 3\012- data
Hash e58aafc980614a9cd7796bea7b5ea8f0
d4cac92dcde0caf7c571e6d791101da94fdbd2ca
8b34a475187302935336bf43a2bf2a4e0adb9a1e87953ea51f6fcf0ef52a4a1d
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Fri, 27 Oct 2023 19:40:46 GMT
Content-Type: image/jpeg
Content-Length: 987
Connection: close
Cache-Control: public, max-age=31536000
Last-Modified: Fri, 27 Mar 2020 19:41:47 GMT
ETag: 0x8D7D286E322A911
x-ms-request-id: 6da17a73-701e-0058-75aa-030c51000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Access-Control-Allow-Origin: *
x-azure-ref: 20231027T194046Z-wtv98awvat5k55ysr4y4hmunh80000000eng00000000px3p
X-Cache: TCP_HIT
Accept-Ranges: bytes
r4.res.office365.com/owa/prem/15.20.6933.24/resources/styles/fonts/office365icons.woff
23.36.79.11200 OK 78 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.6933.24/resources/styles/fonts/office365icons.woff
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Web Open Font Format, TrueType, length 77596, version 1.0\012- data
Hash 343f04165d332680874f4dc072e86cf7
d42b7257282b914c976c00c5024f1cc96759da57
d689295b1e30160484089417c94a24292d734ef091942ef091899fafe62b2b6a
GET /owa/prem/15.20.6933.24/resources/styles/fonts/office365icons.woff HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://outlook.office365.com
DNT: 1
Connection: keep-alive
Referer: https://r4.res.office365.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
last-modified: Thu, 26 Oct 2023 09:33:31 GMT
server: AkamaiNetStorage
content-length: 77596
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 27 Oct 2023 19:40:46 GMT
timing-allow-origin: *
access-control-allow-origin: *
content-type: application/font-woff
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js
5.230.51.122200 OK 11 kB URL GET HTTP/1.1 hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js
IP 5.230.51.122:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
File type gzip compressed data, from Unix\012- data
Hash 4a542730a881dd4b04df5b0750bb0a56
399d7dcf89dff5463f72b7d5f569fb237e0d9b13
cc403fc7ca6918629d2fb8c9323d6b426e67e15f12bd257afa1c35a37f7cc43a
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Fri, 27 Oct 2023 19:40:46 GMT
Content-Type: application/x-javascript
content-length: 15748
Connection: close
Cache-Control: public, max-age=31536000
Content-Encoding: gzip
Last-Modified: Thu, 26 Jan 2023 00:32:55 GMT
ETag: 0x8DAFF34DE08B462
x-ms-request-id: 52bd698a-901e-0002-4f96-086177000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Access-Control-Allow-Origin: *
x-azure-ref: 20231027T194046Z-mrtd4hvrud49r9x4b232caxu60000000039g00000004747z
X-Cache: TCP_HIT
Accept-Ranges: bytes
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
r4.res.office365.com/owa/prem/15.20.6933.24/resources/styles/fonts/office365icons.woff
23.36.79.11200 OK 78 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.6933.24/resources/styles/fonts/office365icons.woff
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Web Open Font Format, TrueType, length 77596, version 1.0\012- data
Hash 343f04165d332680874f4dc072e86cf7
d42b7257282b914c976c00c5024f1cc96759da57
d689295b1e30160484089417c94a24292d734ef091942ef091899fafe62b2b6a
GET /owa/prem/15.20.6933.24/resources/styles/fonts/office365icons.woff HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://outlook.office365.com
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
last-modified: Thu, 26 Oct 2023 09:33:31 GMT
server: AkamaiNetStorage
content-length: 77596
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 27 Oct 2023 19:40:46 GMT
timing-allow-origin: *
access-control-allow-origin: *
content-type: application/font-woff
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
5.230.51.122200 OK 1.4 kB URL GET HTTP/1.1 hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
IP 5.230.51.122:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
File type SVG Scalable Vector Graphics image\012- HTML document, ASCII text, with very long lines (3651), with no line terminators
Hash ee5c8d9fb6248c938fd0dc19370e90bd
d01a22720918b781338b5bbf9202b241a5f99ee4
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Fri, 27 Oct 2023 19:40:46 GMT
Content-Type: image/svg+xml
Content-Length: 1435
Connection: close
Cache-Control: public, max-age=31536000
Content-Encoding: gzip
Last-Modified: Fri, 17 Jan 2020 19:28:38 GMT
ETag: 0x8D79B8373CB2849
x-ms-request-id: 0a880306-001e-0057-4b8c-08854e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Access-Control-Allow-Origin: *
x-azure-ref: 20231027T194046Z-mv1w7f3qn96sx33tb46mgn6rb8000000011g00000001umqs
X-Cache: TCP_HIT
Accept-Ranges: bytes
hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg
5.230.51.122200 OK 18 kB URL GET HTTP/1.1 hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg
IP 5.230.51.122:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
File type JPEG image data, baseline, precision 8, 1920x1080, components 3\012- data
Hash 7916a894ebde7d29c2cc29b267f1299f
78345ca08f9e2c3c2cc9b318950791b349211296
d8f5ab3e00202fd3b45be1acd95d677b137064001e171bc79b06826d98f1e1d3
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Fri, 27 Oct 2023 19:40:46 GMT
Content-Type: image/jpeg
Content-Length: 17453
Connection: close
Cache-Control: public, max-age=31536000
Last-Modified: Fri, 27 Mar 2020 19:41:47 GMT
ETag: 0x8D7D286E30A1202
x-ms-request-id: 31db2fe8-301e-0060-5629-077551000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Access-Control-Allow-Origin: *
x-azure-ref: 20231027T194046Z-tny7k9guxh3c5d48am888wnw3n00000003xg000000008phc
X-Cache: TCP_HIT
Accept-Ranges: bytes
autologon.microsoftazuread-sso.com/nmss.org/winauth/iframe?client-request-id=629d61e3-e10a-c102-e06e-fa2770b148b0&isAdalRequest=False
20.190.181.1200 OK 7.3 kB URL GET HTTP/1.1 autologon.microsoftazuread-sso.com/nmss.org/winauth/iframe?client-request-id=629d61e3-e10a-c102-e06e-fa2770b148b0&isAdalRequest=False
IP 20.190.181.1:443
ASN #8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerDigiCert Inc
Subjectautologon.microsoftazuread-sso.com
Fingerprint7D:73:4A:2F:33:14:66:6A:FC:03:D3:8C:E7:AD:4B:7E:BC:78:33:FB
ValiditySat, 30 Sep 2023 00:00:00 GMT - Mon, 30 Sep 2024 23:59:59 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (2867), with CRLF, LF line terminators
Hash 8015ac03a325213c4ee167042961d9d7
156bfbb9f0c2d898ca5336c1913a3f2fa2f854bb
c7e48300cff16e1fcf7e33e86f2ffc8d611c32efca597834ba1a08b187f3a345
GET /nmss.org/winauth/iframe?client-request-id=629d61e3-e10a-c102-e06e-fa2770b148b0&isAdalRequest=False HTTP/1.1
Host: autologon.microsoftazuread-sso.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin, <https://aadcdn.msauth.net>; rel=dns-prefetch, <https://aadcdn.msftauth.net>; rel=dns-prefetch
X-DNS-Prefetch-Control: on
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: a557704f-13fe-42ba-9681-fea2ebfe1800
x-ms-ests-server: 2.1.16571.6 - FRC ProdSlices
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: fpc=Ahknrm9Ga9BImyZut16B4dA; expires=Sun, 26-Nov-2023 19:40:46 GMT; path=/; secure; HttpOnly; SameSite=None
esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEP-qHrknWOrGc3mF_3stKsY8rW36L16aciZa5njbtaTDDV9zXQJrOgObwsPMysVnDAIC-pkBNwaMyeLJYN2BvbU4ICkLzOD-9ZSVWZwEpiczZ-LySC-nN4YhiiOKF070zzprbGfgzcxBi71-JYao_6gjKmRpBAcA-EIdSeE-Hz1dMgAA; domain=.autologon.microsoftazuread-sso.com; path=/; secure; HttpOnly; SameSite=None
x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Fri, 27 Oct 2023 19:40:46 GMT
Content-Length: 7260
aadcdn.msauth.net/ests/2.1/content/cdnbundles/jquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
13.107.226.53 40 kB URL aadcdn.msauth.net/ests/2.1/content/cdnbundles/jquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
IP 13.107.226.53:0
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
File type ASCII text, with very long lines (65450), with CRLF line terminators
Hash 75cf78d0e38c65a538ad253ca9e48dbe
bf0452e4a42a9af3b69d5d8c3a3a0433f14921b6
df2aa8537c1992c94846a0ffffaa9031d430d9d0210b9e396ec059aff62627e0
GET /ests/2.1/content/cdnbundles/jquery.3.5.min_dc940oomzau4rsu8qesnvg2.js HTTP/1.1
Host: aadcdn.msauth.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://autologon.microsoftazuread-sso.com/
Origin: https://autologon.microsoftazuread-sso.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: public, max-age=31536000
content-length: 40454
content-type: application/x-javascript
content-encoding: gzip
content-md5: HWW92uTq7vx3y5z+zFZbXQ==
last-modified: Fri, 26 Feb 2021 06:12:05 GMT
etag: 0x8D8DA1D70FBDD97
x-cache: TCP_HIT
x-ms-request-id: 90503ae4-201e-0001-5e4f-031c71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref-originshield: 0o8Q3ZQAAAABEZoz2IyDtSZ3q+7gH/LoDQU1TMDRFREdFMTgxOAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
x-azure-ref: 0PxI8ZQAAAAAGHYEEoA/UQJ9GwR3KRZr+T1NMMjMxMDUwMjA0MDQ5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
date: Fri, 27 Oct 2023 19:40:46 GMT
X-Firefox-Spdy: h2
aadcdn.msauth.net/ests/2.1/content/cdnbundles/dsso.iframe.min_ola-etxskuesqyfim_hgua2.js
13.107.226.53 4.4 kB URL aadcdn.msauth.net/ests/2.1/content/cdnbundles/dsso.iframe.min_ola-etxskuesqyfim_hgua2.js
IP 13.107.226.53:0
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
File type ASCII text, with very long lines (512)
Hash a0b03e1135d291412ca987c833f1c6b8
a109a65725eace4b02491e41810983d7edd835b3
1efb19fc32cd366f1169412e329d220a5d289ccff71f88284f8e810c60b4076b
GET /ests/2.1/content/cdnbundles/dsso.iframe.min_ola-etxskuesqyfim_hgua2.js HTTP/1.1
Host: aadcdn.msauth.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://autologon.microsoftazuread-sso.com/
Origin: https://autologon.microsoftazuread-sso.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: public, max-age=31536000
content-length: 4443
content-type: application/x-javascript
content-encoding: gzip
content-md5: cBuCMRolouOOxo7fU2fYKA==
last-modified: Thu, 22 Oct 2020 20:43:21 GMT
etag: 0x8D876CB1D444A03
x-cache: TCP_HIT
x-ms-request-id: 4591b0b2-e01e-000d-5d49-fae868000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref-originshield: 04EwjZQAAAADIXtilIqNlQphguFuC8g7GQU1TMDRFREdFMTgxNwAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
x-azure-ref: 0PxI8ZQAAAAAMUCUGg/cZSqKzCZrEZPG1T1NMMjMxMDUwMjA0MDQ5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
date: Fri, 27 Oct 2023 19:40:46 GMT
X-Firefox-Spdy: h2
hghhhk0sldqkkk.live/common/instrumentation/dssostatus
5.230.51.122200 OK 265 B URL POST HTTP/1.1 hghhhk0sldqkkk.live/common/instrumentation/dssostatus
IP 5.230.51.122:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1oZWF0aGVyLmdvbWV6JTQwbm1zcy5vcmcmY2xpZW50LXJlcXVlc3QtaWQ9NjI5ZDYxZTMtZTEwYS1jMTAyLWUwNmUtZmEyNzcwYjE0OGIwJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODM0MDMyNDQ0MTk5MTQxNC4xNTJlY2MzZi05ZjIzLTRlNzQtOTFkNC1iMDBiZGEyZjBlZjQmc3RhdGU9RGN0QkRzSWdGRVZSMExVNGNBRDl3TlBLb09sU0RHMF8wTVJDMGpZeGNmVXlPSGQycFJEaTJsd2FTUzJpZjdxWEF6a0x3SGh2WUtETndfSTh1Nmg4dEU2QmV5aHZGcWlKYUZxQ2pjUVJzcjMzcm41RE4zNXFXc3M3ci1VY01vY3o4NjVUM2ZoM0E1WHRPSFRkMHg4
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
File type JSON data\012- , ASCII text, with no line terminators
Hash 957207ff2b8fcc8f787be2434ea3fd3c
53f259ae0c049f56bc249ca5cb97f1c540944dac
4de36300cf40ecc82af7beb420b18a4c59360b7551c3a0d08423995e3f6162e4
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
POST /common/instrumentation/dssostatus HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
hpgid: 1104
hpgact: 1800
canary: PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPriv5XGg_y4vK5ByYFbnFGV4dP2u2Ew2FwPEo3G967Ca7QMxJU4JftXDF6heYSzSU52_6jLiR2mjznxM0BLJhk90CthH-XCEC60quCBj4Y4ErkH76RJ1FAo-Ler_DS8KsTZLxn05ZUevdTP0YYYm7yXwx1Vd6O20g8vGj-gL1dsTbptE-9YWaaiX0WO55yc8HFc7gtMZkuMqPE57cguG14iAA
client-request-id: 629d61e3-e10a-c102-e06e-fa2770b148b0
hpgrequestid: 94cb29a9-2c17-4c75-8395-cb88da13d500
Content-type: application/json; charset=utf-8
Content-Length: 189
Origin: https://hghhhk0sldqkkk.live
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Type: application/json; charset=utf-8
Expires: -1
Strict-Transport-Security: max-age=31536000; includeSubDomains
Access-Control-Allow-Origin: https://autologon.microsoftazuread-sso.com/
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: POST, OPTIONS
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
client-request-id: 629d61e3-e10a-c102-e06e-fa2770b148b0
x-ms-request-id: 6b687f1f-5a20-4013-82fc-0cf8cb939c00
x-ms-ests-server: 2.1.16571.6 - SCUS ProdSlices
Referrer-Policy: strict-origin-when-cross-origin
Set-Cookie: fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; expires=Sun, 26-Nov-2023 19:40:47 GMT; path=/; secure; HttpOnly; SameSite=None
x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Date: Fri, 27 Oct 2023 19:40:47 GMT
Connection: close
content-length: 265
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
aadcdn.msauthimages.net/dbd5a2dd-j6ftudk4yv6qglcj71jupd6kmie-1fcgybr2t5earho/logintenantbranding/0/bannerlogo?ts=636917891221047332
152.199.23.72200 OK 7.7 kB URL GET HTTP/2 aadcdn.msauthimages.net/dbd5a2dd-j6ftudk4yv6qglcj71jupd6kmie-1fcgybr2t5earho/logintenantbranding/0/bannerlogo?ts=636917891221047332
IP 152.199.23.72:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerMicrosoft Corporation
Subjectaadcdn.msauthimages.net
Fingerprint6B:EB:AC:06:FC:06:82:11:17:1C:6B:72:7D:B5:95:2D:CF:E7:A3:5D
ValidityWed, 08 Mar 2023 11:16:34 GMT - Sat, 02 Mar 2024 11:16:34 GMT
File type PNG image data, 238 x 50, 8-bit colormap, non-interlaced\012- data
Hash e5bfa8b0a62b0291dcc69dd04abe9ee6
9dc80e719329092c59f4f683cff7f3b727632655
50a31f6990e9b602812a2c3c564e0abd432df647007e73414b30983ddc45749e
GET /dbd5a2dd-j6ftudk4yv6qglcj71jupd6kmie-1fcgybr2t5earho/logintenantbranding/0/bannerlogo?ts=636917891221047332 HTTP/1.1
Host: aadcdn.msauthimages.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
cache-control: public, max-age=86400
content-md5: 5b+osKYrApHcxp3QSr6e5g==
content-type: image/*
date: Fri, 27 Oct 2023 19:40:47 GMT
etag: 0x8D6C97291C850EE
last-modified: Thu, 25 Apr 2019 11:38:42 GMT
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 291f8068-201e-001b-230d-097de1000000
x-ms-version: 2009-09-19
content-length: 7697
X-Firefox-Spdy: h2
aadcdn.msauthimages.net/dbd5a2dd-j6ftudk4yv6qglcj71jupd6kmie-1fcgybr2t5earho/logintenantbranding/0/illustration?ts=637026077036382200
152.199.23.72200 OK 259 kB URL GET HTTP/2 aadcdn.msauthimages.net/dbd5a2dd-j6ftudk4yv6qglcj71jupd6kmie-1fcgybr2t5earho/logintenantbranding/0/illustration?ts=637026077036382200
IP 152.199.23.72:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerMicrosoft Corporation
Subjectaadcdn.msauthimages.net
Fingerprint6B:EB:AC:06:FC:06:82:11:17:1C:6B:72:7D:B5:95:2D:CF:E7:A3:5D
ValidityWed, 08 Mar 2023 11:16:34 GMT - Sat, 02 Mar 2024 11:16:34 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6], baseline, precision 8, 1920x1080, components 3\012- data
Size 259 kB (259361 bytes)
Hash 5491b9751ee871fd30a19135d9917d62
df90d26f3bb0427bc39917ec8b8e614c0832cf61
cc568a37d907fd44bcfb5ef8c561054fb49d236ca20e45dffb156f96f72dfc36
GET /dbd5a2dd-j6ftudk4yv6qglcj71jupd6kmie-1fcgybr2t5earho/logintenantbranding/0/illustration?ts=637026077036382200 HTTP/1.1
Host: aadcdn.msauthimages.net
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
access-control-allow-origin: *
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
cache-control: public, max-age=86400
content-md5: VJG5dR7ocf0woZE12ZF9Yg==
content-type: image/*
date: Fri, 27 Oct 2023 19:40:47 GMT
etag: 0x8D72BD78ABE24FB
last-modified: Wed, 28 Aug 2019 16:48:24 GMT
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 7ad145d1-301e-004a-490d-09e06d000000
x-ms-version: 2009-09-19
content-length: 259361
X-Firefox-Spdy: h2
hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js
5.230.51.122200 OK 110 kB URL GET HTTP/1.1 hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js
IP 5.230.51.122:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
File type ASCII text, with very long lines (32960)
Size 110 kB (109863 bytes)
Hash 46c21d0acecbd2212374b27c7d1b078a
5861965e506acaaa7d10e5b9c31e99d254b85560
5f5fbee72883732799d75f6c08679ed8a6e769ae4f3afdcd3721103a481afa80
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Fri, 27 Oct 2023 19:40:45 GMT
Content-Type: application/x-javascript
content-length: 109863
Connection: close
Cache-Control: public, max-age=31536000
Content-Encoding: gzip
Last-Modified: Thu, 26 Jan 2023 00:32:54 GMT
ETag: 0x8DAFF34DD9DC630
x-ms-request-id: 46687aee-101e-0026-28dd-065c4c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Access-Control-Allow-Origin: *
x-azure-ref: 20231027T194045Z-u1c088vbqx4dx70k1syeqk5pw4000000032g000000009nts
X-Cache: TCP_HIT
Accept-Ranges: bytes
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png
5.230.51.122200 OK 5.1 kB URL GET HTTP/1.1 hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png
IP 5.230.51.122:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1oZWF0aGVyLmdvbWV6JTQwbm1zcy5vcmcmY2xpZW50LXJlcXVlc3QtaWQ9NjI5ZDYxZTMtZTEwYS1jMTAyLWUwNmUtZmEyNzcwYjE0OGIwJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODM0MDMyNDQ0MTk5MTQxNC4xNTJlY2MzZi05ZjIzLTRlNzQtOTFkNC1iMDBiZGEyZjBlZjQmc3RhdGU9RGN0QkRzSWdGRVZSMExVNGNBRDl3TlBLb09sU0RHMF8wTVJDMGpZeGNmVXlPSGQycFJEaTJsd2FTUzJpZjdxWEF6a0x3SGh2WUtETndfSTh1Nmg4dEU2QmV5aHZGcWlKYUZxQ2pjUVJzcjMzcm41RE4zNXFXc3M3ci1VY01vY3o4NjVUM2ZoM0E1WHRPSFRkMHg4
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
File type PNG image data, 342 x 72, 8-bit/color RGBA, non-interlaced\012- data
Hash 8b36337037cff88c3df203bb73d58e41
1ada36fa207b8b96b2a5f55078bfe2a97acead0e
e4e1e65871749d18aea150643c07e0aab2057da057c6c57ec1c3c43580e1c898
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /aadcdn.msauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Fri, 27 Oct 2023 19:40:46 GMT
Content-Type: image/png
Content-Length: 5139
Connection: close
Cache-Control: public, max-age=31536000
Last-Modified: Wed, 12 Feb 2020 03:12:12 GMT
ETag: 0x8D7AF695A8C44DC
x-ms-request-id: 4dbeb14e-801e-004f-0c82-076d7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Access-Control-Allow-Origin: *
x-azure-ref: 20231027T194046Z-60sba13nq9493cuesc3emse50c000000012000000000q9ye
X-Cache: TCP_HIT
Accept-Ranges: bytes
1f21b781.27bc1950db7d3b905c0521e9.workers.dev/favicon.ico
104.21.57.208200 OK 3.3 kB URL GET HTTP/3 1f21b781.27bc1950db7d3b905c0521e9.workers.dev/favicon.ico
IP 104.21.57.208:443
Requested by https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev/?qrc=heather.gomez@nmss.org
Certificate IssuerLet's Encrypt
Subject27bc1950db7d3b905c0521e9.workers.dev
FingerprintA1:0C:0F:95:E4:10:1E:B3:74:18:AF:3A:6C:AB:89:68:78:00:4B:0E
ValidityTue, 17 Oct 2023 15:29:44 GMT - Mon, 15 Jan 2024 15:29:43 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (3271), with no line terminators
Hash 3681e96f53c20f8fc993f98ea23c9005
ec776b372efe81c693ae9b268da124a63828452a
4c78fd0a1d9c63956379d2aea5c64a561e9cb237ed5e414f37b5285fa8670470
GET /favicon.ico HTTP/1.1
Host: 1f21b781.27bc1950db7d3b905c0521e9.workers.dev
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev/?qrc=heather.gomez@nmss.org
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Fri, 27 Oct 2023 19:40:38 GMT
content-type: text/html;charset=UTF-8
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d%2F48q%2FPZxfanX169k142kZMDtnsHHa3dSGOGt79f8vfXosZVbHvEizgc7gkv7MN635qF4XRrOHdU7F79wa3b%2Fh1jyZUAjMwFShz3YKaxgZ1XSXHuciEOlnRB0dG09qnq2xO0kilc3P9%2FlKIQMWNV8mmthCmRETsUBOigKqR6GqU%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 81cd6974fba856aa-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/81cd69751ba9b523/1698435638932/1d4f161f25550b3afac4568034ec56e28d5ef41f3631e60a1d1b51672c31917b/Jyq-tuVDcZbEkT2
104.17.3.184401 Unauthorized 1 B URL GET HTTP/3 challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/81cd69751ba9b523/1698435638932/1d4f161f25550b3afac4568034ec56e28d5ef41f3631e60a1d1b51672c31917b/Jyq-tuVDcZbEkT2
IP 104.17.3.184:443
Requested by https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rjij2/0x4AAAAAAALyiiQSmnWmkJ1j/auto/normal
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type very short file (no magic)
Hash ff44570aca8241914870afbc310cdb85
58668e7669fd564d99db5d581fcdb6a5618440b5
6da43b944e494e885e69af021f93c6d9331c78aa228084711429160a5bbd15b5
GET /cdn-cgi/challenge-platform/h/g/pat/81cd69751ba9b523/1698435638932/1d4f161f25550b3afac4568034ec56e28d5ef41f3631e60a1d1b51672c31917b/Jyq-tuVDcZbEkT2 HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rjij2/0x4AAAAAAALyiiQSmnWmkJ1j/auto/normal
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 401 Unauthorized
date: Fri, 27 Oct 2023 19:40:41 GMT
content-type: text/plain; charset=UTF-8
www-authenticate: PrivateToken challenge=AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gHU8WHyVVCzr6xFaANOxW4o1e9B82MeYKHRtRZywxkXsAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=, token-key=MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgKiAwIBMAOCAQ8AMIIBCgKCAQEA1orxltCM47Rdj0X2hXuaAU7rqKIHL-7kV-DEQxARWA9ZKWe1YroDCMLsrWS-jbVy3son831AsD4KmLNULwD7TkIH3unh9OkK9wNfkCh3BpWVFVwX_RcA-fa-ixR34O-kt55eJMmJCQMNxLt8fe9N8bmD0vA-_mTjt4xNXvWrXkbJQdnS37ToEsR5q18zCXiFQ93xlgmNT_CVFejqnYY46WWceSRE2v1-bSFwugs7B7FB_Jwz_3L10mGIeni9n_UaaPf_a3rWsHfgXYVcJsOz0DU1RRXvECjViGGRvu1KSvcvCvsfrTIiYuw-pMZs97h7wntMK_CiM59XA_o3_mq1HwIDAQAB, max-age=20, PrivateToken challenge=AAIALHBwLWlzc3Vlci1wcm9kdWN0aW9uLnJlc2VhcmNoLmNsb3VkZmxhcmUuY29tIB1PFh8lVQs6-sRWgDTsVuKNXvQfNjHmCh0bUWcsMZF7ABljaGFsbGVuZ2VzLmNsb3VkZmxhcmUuY29t, token-key=MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQMEAgKiAwIBMAOCAQ8AMIIBCgKCAQEAyAcIyqXWj0XAym0z5V844rFA0WOzLVwj0uCwmVj6zC4qOH40oBiGHrMNMBnDyk95jvnBAuHeEs855e7nA4l4DPJ4jUWKZbua8BxGAzjn74A1BV81a52F1zvBPUm-VEJXPAPXQehXphSv51uR7HKtfcM5oaS33TGDSy-6xv0r84xjMuTBvwPgXGehxpi1MCGGE5yWkzKN5Zzllk7m6Nkiv6learV-Uz7tzaoPbdZkBk1bFXxm2q07jWavoBZ-JEuEJyjQ00PSTz2Zjpbct6AlR3eCS9sbmXtb5XxSs7JMsvoa8uojD7a5m2SEJIwaf8xKL6wtxkaPonUfvsLj4JoJZQIDAQAB, max-age=20
server: cloudflare
cf-ray: 81cd6987d818b523-OSL
alt-svc: h3=":443"; ma=86400
challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
104.17.3.184302 Found 34 kB URL GET HTTP/2 challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
IP 104.17.3.184:443
Requested by https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev/?qrc=heather.gomez@nmss.org
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 302 Found
date: Fri, 27 Oct 2023 19:40:38 GMT
access-control-allow-origin: *
cache-control: max-age=300, public
location: /turnstile/v0/g/c359bc3d/api.js?onload=onloadTurnstileCallback
vary: accept-encoding
server: cloudflare
cf-ray: 81cd69741dd15689-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/9DKbiDfWH6ZjHxgSNTG3KHa3ucVmP6rj9MHN3bQn2%2BU%3D
104.17.3.184200 OK 61 B URL GET HTTP/3 challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/9DKbiDfWH6ZjHxgSNTG3KHa3ucVmP6rj9MHN3bQn2%2BU%3D
IP 104.17.3.184:443
Requested by https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rjij2/0x4AAAAAAALyiiQSmnWmkJ1j/auto/normal
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced\012- data
Hash 9246cca8fc3c00f50035f28e9f6b7f7d
3aa538440f70873b574f40cd793060f53ec17a5d
c07d7d29e3c20fa6ca4c5d20663688d52bad13e129ad82ce06b80eb187d9dc84
GET /cdn-cgi/challenge-platform/h/g/cmg/1/9DKbiDfWH6ZjHxgSNTG3KHa3ucVmP6rj9MHN3bQn2%2BU%3D HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rjij2/0x4AAAAAAALyiiQSmnWmkJ1j/auto/normal
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Fri, 27 Oct 2023 19:40:38 GMT
content-type: image/png
cache-control: max-age=2629800, public
server: cloudflare
cf-ray: 81cd6975dc6bb523-OSL
alt-svc: h3=":443"; ma=86400
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=81cd69751ba9b523
104.17.3.184200 OK 177 kB URL GET HTTP/3 challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=81cd69751ba9b523
IP 104.17.3.184:443
Requested by https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rjij2/0x4AAAAAAALyiiQSmnWmkJ1j/auto/normal
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type ASCII text, with very long lines (65536), with no line terminators
Size 177 kB (177179 bytes)
Hash 2992af07b94619e4fc23e3b50672666f
bf65fb9c27e52bf884d69d7c713d7b3f83c66411
70456232c1d4e821597645fc2429db36c85be1d630718d346ebc0f59c6d26979
GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=81cd69751ba9b523 HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rjij2/0x4AAAAAAALyiiQSmnWmkJ1j/auto/normal
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Fri, 27 Oct 2023 19:40:38 GMT
content-type: application/javascript; charset=UTF-8
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
server: cloudflare
cf-ray: 81cd6975dc6db523-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_f7b06b70c72b4590b779.js
5.230.51.122200 OK 24 kB URL GET HTTP/1.1 hghhhk0sldqkkk.live/aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_f7b06b70c72b4590b779.js
IP 5.230.51.122:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
File type ASCII text, with very long lines (23234)
Hash 6026206da394abd5252e0a5c87dd3b00
3f542f42fd19862662c56cb29eb4bdd68a0622d9
08d2bcf4ed2ae7bc7c9a84831b73fb511b904a3232a5c9c9e1915af000583a81
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_f7b06b70c72b4590b779.js HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Fri, 27 Oct 2023 19:40:47 GMT
Content-Type: application/x-javascript
content-length: 24207
Connection: close
Cache-Control: public, max-age=31536000
Content-Encoding: gzip
Last-Modified: Thu, 26 Jan 2023 00:32:55 GMT
ETag: 0x8DAFF34DE3A6EC5
x-ms-request-id: 7e3ee1ed-b01e-003c-5282-07e27b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Access-Control-Allow-Origin: *
x-azure-ref: 20231027T194047Z-7c8kknyrp57f3f2w375117bmt0000000012g000000011r45
X-Cache: TCP_HIT
Accept-Ranges: bytes
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
challenges.cloudflare.com/turnstile/v0/g/c359bc3d/api.js?onload=onloadTurnstileCallback
104.17.3.184200 OK 34 kB URL GET HTTP/3 challenges.cloudflare.com/turnstile/v0/g/c359bc3d/api.js?onload=onloadTurnstileCallback
IP 104.17.3.184:443
Requested by https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev/?qrc=heather.gomez@nmss.org
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type ASCII text, with very long lines (34169)
Hash 98903b4785f1b91f9c957fd50c695f22
2fb6abca2c90b53346369175f461d8fc0910cc4e
bc0c362431a3e24bc0b73971c115a3a077dd40761069cb160ad402c40c529caa
GET /turnstile/v0/g/c359bc3d/api.js?onload=onloadTurnstileCallback HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Fri, 27 Oct 2023 19:40:38 GMT
content-type: application/javascript; charset=UTF-8
access-control-allow-origin: *
cache-control: max-age=31536000
vary: Accept-Encoding
server: cloudflare
cf-ray: 81cd69745af2b523-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
hghhhk0sldqkkk.live/redirect.cgi?ref=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
5.230.51.122200 OK 40 kB URL User Request GET HTTP/1.1 hghhhk0sldqkkk.live/redirect.cgi?ref=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
IP 5.230.51.122:443
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1oZWF0aGVyLmdvbWV6JTQwbm1zcy5vcmcmY2xpZW50LXJlcXVlc3QtaWQ9NjI5ZDYxZTMtZTEwYS1jMTAyLWUwNmUtZmEyNzcwYjE0OGIwJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODM0MDMyNDQ0MTk5MTQxNC4xNTJlY2MzZi05ZjIzLTRlNzQtOTFkNC1iMDBiZGEyZjBlZjQmc3RhdGU9RGN0QkRzSWdGRVZSMExVNGNBRDl3TlBLb09sU0RHMF8wTVJDMGpZeGNmVXlPSGQycFJEaTJsd2FTUzJpZjdxWEF6a0x3SGh2WUtETndfSTh1Nmg4dEU2QmV5aHZGcWlKYUZxQ2pjUVJzcjMzcm41RE4zNXFXc3M3ci1VY01vY3o4NjVUM2ZoM0E1WHRPSFRkMHg4 HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev/
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Referer: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&login_hint=heather.gomez%40nmss.org&client-request-id=629d61e3-e10a-c102-e06e-fa2770b148b0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4&state=DctBDsIgFEVR0LU4cAD9wNPKoOlSDG0_0MRC0jYxcfUyOHd2pRDi2lwaSS2if7qXAzkLwHhvYKDNw_I8u6h8tE6BeyhvFqiJaFqCjcQRsr33rn5DN35qWss7r-UcMocz865T3fh3A5XtOHTd0x8
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin, <https://aadcdn.msauth.net>; rel=dns-prefetch, <https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 94cb29a9-2c17-4c75-8395-cb88da13d500
x-ms-ests-server: 2.1.16571.6 - WUS3 ProdSlices
Referrer-Policy: strict-origin-when-cross-origin
Set-Cookie: buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; expires=Sun, 26-Nov-2023 19:40:44 GMT; path=/; secure; HttpOnly; SameSite=None
esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; domain=hghhhk0sldqkkk.live; path=/; secure; HttpOnly; SameSite=None
fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; expires=Sun, 26-Nov-2023 19:40:44 GMT; path=/; secure; HttpOnly; SameSite=None
x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Fri, 27 Oct 2023 19:40:44 GMT
Connection: close
content-length: 40396
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
hghhhk0sldqkkk.live/aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_m9-edh3zk6bsrzenpxkndq2.js
5.230.51.122200 OK 52 kB URL GET HTTP/1.1 hghhhk0sldqkkk.live/aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_m9-edh3zk6bsrzenpxkndq2.js
IP 5.230.51.122:443
Requested by https://hghhhk0sldqkkk.live/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_m9-edh3zk6bsrzenpxkndq2.js HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://hghhhk0sldqkkk.live/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1oZWF0aGVyLmdvbWV6JTQwbm1zcy5vcmcmY2xpZW50LXJlcXVlc3QtaWQ9NjI5ZDYxZTMtZTEwYS1jMTAyLWUwNmUtZmEyNzcwYjE0OGIwJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODM0MDMyNDQ0MTk5MTQxNC4xNTJlY2MzZi05ZjIzLTRlNzQtOTFkNC1iMDBiZGEyZjBlZjQmc3RhdGU9RGN0QkRzSWdGRVZSMExVNGNBRDl3TlBLb09sU0RHMF8wTVJDMGpZeGNmVXlPSGQycFJEaTJsd2FTUzJpZjdxWEF6a0x3SGh2WUtETndfSTh1Nmg4dEU2QmV5aHZGcWlKYUZxQ2pjUVJzcjMzcm41RE4zNXFXc3M3ci1VY01vY3o4NjVUM2ZoM0E1WHRPSFRkMHg4
DNT: 1
Connection: keep-alive
Cookie: qPdM=HPD4UPE9gmVW; qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; ClientId=0B00D591397140F29B31EEB525F52E6E; OIDC=1; OpenIdConnect.nonce.v3.hGe0NukfQ9WmXvtIusPXw_A179c9WONxe3Wlr0gP43E=638340324441991414.152ecc3f-9f23-4e74-91d4-b00bda2f0ef4; X-OWA-RedirectHistory=ArLym14B9igsnCTX2wg; buid=0.ARgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJjdxQt2ZuiECwlFHoTp9JZfYIIqjk93pg-0AgKDNFXuSNsSZTF1Qqhh_ugb78hL8p5xxEH5H-vIWkjkeDT6zCSsFFPBEy-5xrbHQmKyH5yUgAA; esctx=PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfV-LzpXP3_V0t_fjOdmunVd8I9bB1K9qBG3r0kM4BGTtUPUw0oz05rKqjQZU3Hq0cTU_HdaF8O-K9SmCVWKd8a5jbzMUgLTyzjlVMz3yOHIM0K_tN02191Qn5q4fGhPiAREvU0v57tZL-qinRGzD8aTg0yq88xWZat98bf0VshZEk4BFuHJkb_5GSDUMAWpSCwhVzZ8IHIa0sCeRpfN48P1T0Bo9nxNwG0-THLKUopcgAA; fpc=Aj6Q-XH200VLquMBSvftj3GerOTJAQAAADwJztwOAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Fri, 27 Oct 2023 19:40:45 GMT
Content-Type: application/x-javascript
content-length: 51481
Connection: close
Cache-Control: public, max-age=31536000
Content-Encoding: gzip
Last-Modified: Tue, 26 Sep 2023 01:33:58 GMT
ETag: 0x8DBBE30A79804EA
x-ms-request-id: d07cb58b-101e-0062-2d12-012355000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Access-Control-Allow-Origin: *
x-azure-ref: 20231027T194045Z-tdx64y3q292kh6mph6y5f4fzqc0000000b7g000000003t6e
X-Cache: TCP_HIT
Accept-Ranges: bytes
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rjij2/0x4AAAAAAALyiiQSmnWmkJ1j/auto/normal
104.17.3.184200 OK 73 kB URL GET HTTP/3 challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rjij2/0x4AAAAAAALyiiQSmnWmkJ1j/auto/normal
IP 104.17.3.184:443
Requested by https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev/?qrc=heather.gomez@nmss.org
Certificate IssuerCloudflare, Inc.
Subjectchallenges.cloudflare.com
Fingerprint5F:E4:AA:8C:2E:24:D2:B1:69:9D:13:28:31:5C:65:FA:97:2A:E9:6E
ValidityFri, 18 Aug 2023 00:00:00 GMT - Sat, 17 Aug 2024 23:59:59 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (40071)
Hash a12fc566f0af2b2eb572801ddd0e9590
3e17ba7579728da691247b32ceb9dd3ccd5c952c
a643f09f3d7948add28e968c66ae32466bf2a227d6e4ca31c3f6819131147e24
GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/rjij2/0x4AAAAAAALyiiQSmnWmkJ1j/auto/normal HTTP/1.1
Host: challenges.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/3 200 OK
date: Fri, 27 Oct 2023 19:40:38 GMT
content-type: text/html; charset=UTF-8
cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
cross-origin-embedder-policy: require-corp
cross-origin-opener-policy: same-origin
cross-origin-resource-policy: cross-origin
document-policy: js-profiling
origin-agent-cluster: ?1
permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy: same-origin
server: cloudflare
cf-ray: 81cd69751ba9b523-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400
hghhhk0sldqkkk.live/?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2hnaGhoazBzbGRxa2trLmxpdmUiLCJkb21haW4iOiJoZ2hoaGswc2xkcWtray5saXZlIiwia2V5IjoiSFBENFVQRTlnbVZXIiwicXJjIjoiaGVhdGhlci5nb21lekBubXNzLm9yZyIsImlhdCI6MTY5ODQzNTY0MywiZXhwIjoxNjk4NDM1NzYzfQ.6FoFKLuuD59sCrgpzpBPlYOEQ5XVD_IX3LzCVjXznEg
5.230.51.122302 Found 40 kB URL User Request GET HTTP/1.1 hghhhk0sldqkkk.live/?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2hnaGhoazBzbGRxa2trLmxpdmUiLCJkb21haW4iOiJoZ2hoaGswc2xkcWtray5saXZlIiwia2V5IjoiSFBENFVQRTlnbVZXIiwicXJjIjoiaGVhdGhlci5nb21lekBubXNzLm9yZyIsImlhdCI6MTY5ODQzNTY0MywiZXhwIjoxNjk4NDM1NzYzfQ.6FoFKLuuD59sCrgpzpBPlYOEQ5XVD_IX3LzCVjXznEg
IP 5.230.51.122:443
Certificate IssuerLet's Encrypt
Subjecthghhhk0sldqkkk.live
Fingerprint76:1E:FA:19:DD:76:34:AE:EB:54:58:40:A5:2D:01:7A:46:B0:89:15
ValidityTue, 17 Oct 2023 18:38:40 GMT - Mon, 15 Jan 2024 18:38:39 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert Quad9 DNS malicious Sinkholed
GET /?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL2hnaGhoazBzbGRxa2trLmxpdmUiLCJkb21haW4iOiJoZ2hoaGswc2xkcWtray5saXZlIiwia2V5IjoiSFBENFVQRTlnbVZXIiwicXJjIjoiaGVhdGhlci5nb21lekBubXNzLm9yZyIsImlhdCI6MTY5ODQzNTY0MywiZXhwIjoxNjk4NDM1NzYzfQ.6FoFKLuuD59sCrgpzpBPlYOEQ5XVD_IX3LzCVjXznEg HTTP/1.1
Host: hghhhk0sldqkkk.live
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://1f21b781.27bc1950db7d3b905c0521e9.workers.dev/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Found
Set-Cookie: qPdM=HPD4UPE9gmVW; path=/; samesite=none; secure; httponly
qPdM.sig=4YbhPnhSy8hqC5wsIgjLKV7nmjU; path=/; samesite=none; secure; httponly
location: /__//?ste=jgcvjgt.iqogb%40pouu.qti
Date: Fri, 27 Oct 2023 19:40:43 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Transfer-Encoding: chunked
r4.res.office365.com/owa/prem/15.20.6933.24/resources/images/0/sprite1.mouse.png
23.36.79.11200 OK 132 B URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.6933.24/resources/images/0/sprite1.mouse.png
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type PNG image data, 600 x 1, 8-bit/color RGBA, non-interlaced\012- data
Hash 3eda15637afeac6078f56c9dcc9bbdb8
97b900884183cb8cf99ba069eedc280c599c1b74
68c66d144855ba2bc8b8bee88bb266047367708c1e281a21b9d729b1fbd23429
GET /owa/prem/15.20.6933.24/resources/images/0/sprite1.mouse.png HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
content-length: 132
content-type: image/png
last-modified: Thu, 26 Oct 2023 09:32:42 GMT
server: AkamaiNetStorage
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 27 Oct 2023 19:40:46 GMT
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2