URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with...
Submission: On January 13 via api from US

Summary

This website contacted 49 IPs in 9 countries across 44 domains to perform 112 HTTP transactions. The main IP is 2606:4700:300b::a29f:f67d, located in United States and belongs to CLOUDFLARENET, US. The main domain is www.fireeye.com.
TLS certificate: Issued by Cloudflare Inc ECC CA-3 on January 7th 2021. Valid for: a year.
This is the only time www.fireeye.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
24 2606:4700:300... 13335 (CLOUDFLAR...)
1 1 104.111.232.231 16625 (AKAMAI-AS)
1 13.108.248.135 14340 (SALESFORCE)
6 104.17.74.206 13335 (CLOUDFLAR...)
5 104.75.88.112 16625 (AKAMAI-AS)
1 2a00:1450:400... 15169 (GOOGLE)
2 2606:4700::68... 13335 (CLOUDFLAR...)
3 104.111.233.140 16625 (AKAMAI-AS)
1 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
2 2620:1ec:c11:... 8068 (MICROSOFT...)
1 151.101.12.157 54113 (FASTLY)
1 172.217.22.66 15169 (GOOGLE)
1 2 172.217.23.166 15169 (GOOGLE)
2 2a03:2880:f01... 32934 (FACEBOOK)
2 88.221.60.75 16625 (AKAMAI-AS)
1 65.9.7.46 16509 (AMAZON-02)
1 2606:4700:303... 13335 (CLOUDFLAR...)
3 143.204.215.12 16509 (AMAZON-02)
1 1 68.67.153.60 29990 (ASN-APPNEX)
2 3 185.33.220.240 29990 (ASN-APPNEX)
1 65.9.7.52 16509 (AMAZON-02)
4 2a00:1450:400... 15169 (GOOGLE)
1 99.86.7.46 16509 (AMAZON-02)
1 2 2a05:f500:11:... 14413 (LINKEDIN)
1 1 2620:1ec:21::14 8068 (MICROSOFT...)
1 104.244.42.197 13414 (TWITTER)
1 2a00:1450:400... 15169 (GOOGLE)
2 18.158.85.13 16509 (AMAZON-02)
3 2a00:1450:400... 15169 (GOOGLE)
3 2a00:1450:400... 15169 (GOOGLE)
1 13.225.80.33 16509 (AMAZON-02)
2 2a03:2880:f11... 32934 (FACEBOOK)
1 2001:4de0:ac1... 20446 (HIGHWINDS3)
1 2a00:1450:400... 15169 (GOOGLE)
8 184.73.37.145 14618 (AMAZON-AES)
2 2a00:1450:400... 15169 (GOOGLE)
4 18.211.182.192 14618 (AMAZON-AES)
1 3.229.202.186 14618 (AMAZON-AES)
1 2 52.209.184.14 16509 (AMAZON-02)
1 2.18.235.40 16625 (AKAMAI-AS)
1 104.244.42.67 13414 (TWITTER)
1 13.108.251.7 14340 (SALESFORCE)
1 2606:4700::68... 13335 (CLOUDFLAR...)
1 182.22.24.252 23816 (YAHOO Yah...)
1 192.28.147.68 15224 (OMNITURE)
2 52.204.168.112 14618 (AMAZON-AES)
1 13.110.66.53 14340 (SALESFORCE)
1 182.22.30.220 23816 (YAHOO Yah...)
2 2a00:1288:f03... 10310 (YAHOO-1)
1 52.51.251.137 16509 (AMAZON-02)
1 212.82.100.181 34010 (YAHOO-IRD)
112 49
Apex Domain
Subdomains
Transfer
30 fireeye.com
www.fireeye.com
www2.fireeye.com
901 KB
10 pathfactory.com
jukebox.pathfactory.com
spcollector.pathfactory.com
4 KB
5 listenloop.com
v2.listenloop.com
abm2.listenloop.com
60 KB
5 doubleclick.net
8443343.fls.doubleclick.net
googleads.g.doubleclick.net
stats.g.doubleclick.net
4 KB
4 google-analytics.com
www.google-analytics.com
19 KB
4 addthis.com
s7.addthis.com
m.addthis.com
191 KB
3 google.de
www.google.de
766 B
3 google.com
www.google.com
499 B
3 linkedin.com
px.ads.linkedin.com
www.linkedin.com
3 KB
3 adnxs.com
secure.adnxs.com
3 KB
3 driftt.com
js.driftt.com
81 KB
3 6sc.co
j.6sc.co
c.6sc.co
b.6sc.co
8 KB
3 salesforceliveagent.com
c.la2c2.salesforceliveagent.com
d.la2c2.salesforceliveagent.com
d.la1-c1-ia5.salesforceliveagent.com
42 KB
2 yimg.com
s.yimg.com
7 KB
2 bidr.io
segment.prod.bidr.io
1 KB
2 facebook.com
www.facebook.com
381 B
2 6sense.com
epsilon.6sense.com
540 B
2 marketo.net
munchkin.marketo.net
6 KB
2 facebook.net
connect.facebook.net
93 KB
2 bing.com
bat.bing.com
9 KB
2 maxmind.com
js.maxmind.com
2 KB
1 yahoo.com
sp.analytics.yahoo.com
935 B
1 omtrdc.net
fireeye.tt.omtrdc.net
946 B
1 yahoo.co.jp
b91.yahoo.co.jp
917 B
1 mktoresp.com
848-did-242.mktoresp.com
311 B
1 yimg.jp
s.yimg.jp
2 KB
1 cloudflare.com
cdnjs.cloudflare.com
24 KB
1 addthisedge.com
v1.addthisedge.com
1 KB
1 twitter.com
analytics.twitter.com
651 B
1 moatads.com
z.moatads.com
1 KB
1 driftqa.com
js.driftqa.com
21 KB
1 googleapis.com
fonts.googleapis.com
725 B
1 bootstrapcdn.com
maxcdn.bootstrapcdn.com
7 KB
1 lfeeder.com
tr.lfeeder.com
292 B
1 t.co
t.co
449 B
1 leadfeeder.com
lftracker.leadfeeder.com
5 KB
1 ml-api.io
attr.ml-api.io
485 B
1 ml-attr.com
s.ml-attr.com
276 B
1 lookbookhq.com
app.cdn.lookbookhq.com
174 KB
1 googleadservices.com
www.googleadservices.com
13 KB
1 ads-twitter.com
static.ads-twitter.com
2 KB
1 licdn.com
snap.licdn.com
2 KB
1 googletagmanager.com
www.googletagmanager.com
95 KB
1 typography.com
cloud.typography.com
466 B
112 44
Domain Requested by
24 www.fireeye.com www.fireeye.com
8 jukebox.pathfactory.com www.fireeye.com
6 www2.fireeye.com www.fireeye.com
www2.fireeye.com
4 abm2.listenloop.com www.fireeye.com
4 www.google-analytics.com www.googletagmanager.com
www.fireeye.com
3 www.google.de www.fireeye.com
3 www.google.com www.fireeye.com
3 secure.adnxs.com 2 redirects www.fireeye.com
3 js.driftt.com www.fireeye.com
js.driftt.com
3 s7.addthis.com www.fireeye.com
s7.addthis.com
2 s.yimg.com www.fireeye.com
2 spcollector.pathfactory.com www.fireeye.com
2 segment.prod.bidr.io 1 redirects www.fireeye.com
2 stats.g.doubleclick.net www.fireeye.com
2 www.facebook.com www.fireeye.com
connect.facebook.net
2 epsilon.6sense.com www.fireeye.com
2 px.ads.linkedin.com 1 redirects www.fireeye.com
2 munchkin.marketo.net www.googletagmanager.com
munchkin.marketo.net
2 connect.facebook.net www.fireeye.com
connect.facebook.net
2 8443343.fls.doubleclick.net 1 redirects www.googletagmanager.com
2 bat.bing.com www.googletagmanager.com
www.fireeye.com
2 js.maxmind.com www.fireeye.com
1 sp.analytics.yahoo.com www.fireeye.com
1 fireeye.tt.omtrdc.net www.fireeye.com
1 b91.yahoo.co.jp www.fireeye.com
1 d.la1-c1-ia5.salesforceliveagent.com www.fireeye.com
1 848-did-242.mktoresp.com www.fireeye.com
1 s.yimg.jp www.googletagmanager.com
1 cdnjs.cloudflare.com www.fireeye.com
1 m.addthis.com s7.addthis.com
1 v1.addthisedge.com s7.addthis.com
1 d.la2c2.salesforceliveagent.com www.fireeye.com
1 analytics.twitter.com www.fireeye.com
1 z.moatads.com s7.addthis.com
1 js.driftqa.com www.fireeye.com
1 fonts.googleapis.com www.fireeye.com
1 maxcdn.bootstrapcdn.com www.fireeye.com
1 tr.lfeeder.com www.fireeye.com
1 b.6sc.co www.fireeye.com
1 googleads.g.doubleclick.net www.fireeye.com
1 t.co www.fireeye.com
1 www.linkedin.com 1 redirects
1 lftracker.leadfeeder.com www.fireeye.com
1 c.6sc.co www.fireeye.com
1 attr.ml-api.io www.fireeye.com
1 s.ml-attr.com 1 redirects
1 v2.listenloop.com www.fireeye.com
1 app.cdn.lookbookhq.com www.fireeye.com
1 www.googleadservices.com www.googletagmanager.com
1 static.ads-twitter.com www.googletagmanager.com
1 snap.licdn.com www.googletagmanager.com
1 j.6sc.co www.fireeye.com
1 www.googletagmanager.com www.fireeye.com
1 c.la2c2.salesforceliveagent.com www.fireeye.com
1 cloud.typography.com 1 redirects
112 55
Subject Issuer Validity Valid
fireeye.com
Cloudflare Inc ECC CA-3
2021-01-07 -
2022-01-06
a year crt.sh
la1-c2-ord.salesforceliveagent.com
DigiCert SHA2 Secure Server CA
2020-07-09 -
2021-07-06
a year crt.sh
www2.fireeye.com
Cloudflare Inc ECC CA-3
2020-07-05 -
2021-07-05
a year crt.sh
odc-prod-01.oracle.com
DigiCert SHA2 Secure Server CA
2021-01-10 -
2021-04-07
3 months crt.sh
*.google-analytics.com
GTS CA 1O1
2020-12-15 -
2021-03-09
3 months crt.sh
*.maxmind.com
Sectigo RSA Organization Validation Secure Server CA
2020-10-07 -
2021-11-06
a year crt.sh
*.6sc.co
DigiCert SHA2 Secure Server CA
2020-01-07 -
2021-04-07
a year crt.sh
*.licdn.com
DigiCert SHA2 Secure Server CA
2019-04-01 -
2021-05-07
2 years crt.sh
www.bing.com
Microsoft RSA TLS CA 02
2020-10-27 -
2021-04-27
6 months crt.sh
ads-twitter.com
DigiCert SHA2 High Assurance Server CA
2020-08-14 -
2021-08-19
a year crt.sh
www.googleadservices.com
GTS CA 1O1
2020-12-15 -
2021-03-09
3 months crt.sh
*.doubleclick.net
GTS CA 1O1
2020-12-15 -
2021-03-09
3 months crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2020-12-22 -
2021-03-21
3 months crt.sh
*.marketo.net
DigiCert SHA2 Secure Server CA
2020-03-14 -
2021-04-13
a year crt.sh
cdn.lookbookhq.com
Amazon
2020-11-08 -
2021-12-07
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2020-08-05 -
2021-08-05
a year crt.sh
drift.com
Amazon
2020-09-21 -
2021-10-23
a year crt.sh
*.ml-api.io
Amazon
2020-02-06 -
2021-03-06
a year crt.sh
*.adnxs.com
DigiCert ECC Secure Server CA
2019-01-23 -
2021-03-08
2 years crt.sh
*.leadfeeder.com
Amazon
2020-03-13 -
2021-04-13
a year crt.sh
px.ads.linkedin.com
DigiCert SHA2 Secure Server CA
2021-01-06 -
2021-07-05
6 months crt.sh
t.co
DigiCert SHA2 High Assurance Server CA
2020-03-05 -
2021-03-02
a year crt.sh
*.g.doubleclick.net
GTS CA 1O1
2020-12-15 -
2021-03-09
3 months crt.sh
*.6sense.com
Amazon
2020-07-29 -
2021-08-28
a year crt.sh
www.google.com
GTS CA 1O1
2020-12-15 -
2021-03-09
3 months crt.sh
www.google.de
GTS CA 1O1
2020-12-15 -
2021-03-09
3 months crt.sh
*.lfeeder.com
Amazon
2020-09-04 -
2021-10-06
a year crt.sh
*.bootstrapcdn.com
Sectigo RSA Domain Validation Secure Server CA
2020-09-22 -
2021-10-12
a year crt.sh
upload.video.google.com
GTS CA 1O1
2020-12-15 -
2021-03-09
3 months crt.sh
*.pathfactory.com
Amazon
2020-04-05 -
2021-05-05
a year crt.sh
*.listenloop.com
RapidSSL RSA CA 2018
2019-06-14 -
2021-06-17
2 years crt.sh
driftqa.com
Amazon
2020-06-18 -
2021-07-18
a year crt.sh
*.segment.prod.bidr.io
Amazon
2020-03-26 -
2021-04-26
a year crt.sh
moatads.com
DigiCert SHA2 Secure Server CA
2020-01-17 -
2021-03-17
a year crt.sh
*.twitter.com
DigiCert SHA2 High Assurance Server CA
2020-03-05 -
2021-03-02
a year crt.sh
edge01.yahoo.co.jp
Cybertrust Japan SureServer CA G4
2020-10-08 -
2021-11-07
a year crt.sh
*.mktoresp.com
DigiCert SHA2 Secure Server CA
2020-01-17 -
2022-01-21
2 years crt.sh
la1-c1-ia5.salesforceliveagent.com
DigiCert SHA2 Secure Server CA
2019-05-14 -
2021-05-13
2 years crt.sh
mscedge01.yahoo.co.jp
Cybertrust Japan SureServer CA G4
2020-08-04 -
2021-09-03
a year crt.sh
*.yahoo.com
DigiCert SHA2 High Assurance Server CA
2020-12-20 -
2021-02-02
a month crt.sh
*.tt.omtrdc.net
DigiCert SHA2 Secure Server CA
2020-11-02 -
2021-11-09
a year crt.sh
*.analytics.yahoo.com
DigiCert SHA2 High Assurance Server CA
2020-08-01 -
2021-01-28
6 months crt.sh

This page contains 7 frames:

Primary Page: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Frame ID: 0F831E6655BBD1071F98B85592D1A746
Requests: 107 HTTP requests in this frame

Frame: https://8443343.fls.doubleclick.net/activityi;dc_pre=CM-X9uvDme4CFaTJuwgdxd4D3w;src=8443343;type=sitew0;cat=firee0;ord=8266538381563;gtm=2wgbu0;auiddc=1487186826.1610562228;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9;u2=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Frame ID: 9F01EBBA6546B7DD083447C9A568534C
Requests: 1 HTTP requests in this frame

Frame: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Frame ID: 62D985E83DD5B5DF67A55EB47CE61066
Requests: 1 HTTP requests in this frame

Frame: https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Frame ID: 3BBF4AE915B20E705B15AB452BC994A3
Requests: 1 HTTP requests in this frame

Frame: https://www2.fireeye.com/index.php/form/XDFrame
Frame ID: 8A98177F38EBF9D7E647C98C00F4EAFA
Requests: 2 HTTP requests in this frame

Frame: https://js.driftt.com/core?embedId=wm3vc3smix6y&forceShow=false&skipCampaigns=false&sessionId=5c9f5062-16c1-4e9e-b549-481c254136b8&sessionStarted=1610562232&campaignRefreshToken=a1a34871-ffa6-4c09-94e0-60cbdb3c09c6&pageLoadStartTime=1610562227537
Frame ID: 4513AC4314BA8C3FC6457362BA59F07D
Requests: 1 HTTP requests in this frame

Frame: https://js.driftt.com/core/chat
Frame ID: 36AE28E3E4ED6B7B39F7295D5AA1FDA2
Requests: 1 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /^cloudflare$/i

Page Statistics

112
Requests

98 %
HTTPS

37 %
IPv6

44
Domains

55
Subdomains

49
IPs

9
Countries

1889 kB
Transfer

4788 kB
Size

13
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 3
  • https://cloud.typography.com/6746836/6977592/css/fonts.css HTTP 302
  • https://www.fireeye.com/content/dam/fireeye-www/fw/f/775489/3982EDB9831683D51.css
Request Chain 32
  • https://8443343.fls.doubleclick.net/activityi;src=8443343;type=sitew0;cat=firee0;ord=8266538381563;gtm=2wgbu0;auiddc=1487186826.1610562228;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9;u2=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9 HTTP 302
  • https://8443343.fls.doubleclick.net/activityi;dc_pre=CM-X9uvDme4CFaTJuwgdxd4D3w;src=8443343;type=sitew0;cat=firee0;ord=8266538381563;gtm=2wgbu0;auiddc=1487186826.1610562228;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9;u2=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Request Chain 38
  • https://s.ml-attr.com/getuid?https%3a%2f%2fattr.ml-api.io%2f%3fdomain%3dfireeye.com%26pId%3d%24UID HTTP 302
  • https://secure.adnxs.com/getuid?https%3a%2f%2fattr.ml-api.io%2f%3fdomain%3dfireeye.com%26pId%3d%24UID HTTP 307
  • https://secure.adnxs.com/bounce?%2Fgetuid%3Fhttps%253a%252f%252fattr.ml-api.io%252f%253fdomain%253dfireeye.com%2526pId%253d%2524UID HTTP 302
  • https://attr.ml-api.io/?domain=fireeye.com&pId=5735533488773298530
Request Chain 43
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1610562228025&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9 HTTP 302
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D6572%26time%3D1610562228025%26url%3Dhttps%253A%252F%252Fwww.fireeye.com%252Fblog%252Fthreat-research%252F2020%252F12%252Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%253Fmkt_tok%253DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9%26liSync%3Dtrue HTTP 302
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1610562228025&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&liSync=true
Request Chain 75
  • https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value= HTTP 303
  • https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=&_bee_ppp=1

112 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html
www.fireeye.com/blog/threat-research/2020/12/
98 KB
27 KB
Document
General
Full URL
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7e5ab2773ff685828a120076e29f181a38526302065e621f920805056dd9315c
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

:method
GET
:authority
www.fireeye.com
:scheme
https
:path
/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:47 GMT
content-type
text/html;charset=utf-8
set-cookie
__cfduid=d450a5d74e714e8ff6fe17b9a4633337f1610562226; expires=Fri, 12-Feb-21 18:23:46 GMT; path=/; domain=.fireeye.com; HttpOnly; SameSite=Lax; Secure
cf-ray
6111267bddd69754-FRA
cache-control
public, max-age=691200
expires
Thu, 21 Jan 2021 18:23:47 GMT
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding,User-Agent
cf-cache-status
MISS
cf-request-id
079e966165000097548493e000000001
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
x-content-type-options
nosniff nosniff
x-dispatcher
dispatcher2uswest1
x-frame-options
ALLOW-FROM https://content.fireeye.com
x-vhost
publish
x-xss-protection
1; mode=block
server
cloudflare
content-encoding
gzip
jquery.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/
111 KB
38 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b397476bcbcf8c9eae3f82007cc4f9495661b367e02e6d3dea6e15f0610ef20a
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
11728
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
38305
cf-request-id
079e966563000097547d975000000001
last-modified
Tue, 12 Jan 2021 21:06:13 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"1baa2-5b8ba6481e81b-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
611126823b829754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
csrf.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/
4 KB
2 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fbcc2c7d4dfbc5d0251c789843b8d7edf25306dfa23188ad267e2786357233c0
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
804
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
1676
cf-request-id
079e966563000097544eb2a000000001
last-modified
Wed, 13 Jan 2021 17:44:35 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"f3e-5b8cbb13dcc0b-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
611126823b839754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
clientlibs_nav.min.js
www.fireeye.com/etc/designs/fireeye-www/
12 KB
4 KB
Script
General
Full URL
https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_nav.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
84a91ff2a1a995e3816750f53342b4499bfefc817a8ee1a5d4b401433692d510
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
805
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
3882
cf-request-id
079e9665680000975479262000000001
last-modified
Wed, 13 Jan 2021 17:44:35 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"2f77-5b8cbb13d9f26-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
611126823b859754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
3982EDB9831683D51.css
www.fireeye.com/content/dam/fireeye-www/fw/f/775489/
Redirect Chain
  • https://cloud.typography.com/6746836/6977592/css/fonts.css
  • https://www.fireeye.com/content/dam/fireeye-www/fw/f/775489/3982EDB9831683D51.css
293 KB
220 KB
Stylesheet
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/fw/f/775489/3982EDB9831683D51.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a0a0933f843198c607baaf63f153e3fb5fd900d91f31d37d0f71b53ca66c4ab9
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
3226
cf-polished
origSize=301416
x-vhost
publish
cf-bgj
minify
vary
Accept-Encoding,User-Agent
x-xss-protection
1; mode=block
last-modified
Wed, 13 Jan 2021 17:07:46 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
W/"49968-5b8cb2d9727bb-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/css
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-request-id
079e9665e60000975460b20000000001
cf-ray
611126830c109754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT

Redirect headers

Date
Wed, 13 Jan 2021 18:23:47 GMT
Last-Modified
Wed, 01 Apr 2020 20:12:09 GMT
Server
AkamaiNetStorage
ETag
"d0795af83d79e23ccaffb60b4a75e364:1608661510.648217"
Content-Type
text/html
Location
https://www.fireeye.com/content/dam/fireeye-www/fw/f/775489/3982EDB9831683D51.css
Cache-Control
must-revalidate, private
Connection
keep-alive
X-HCo-pid
14
Content-Length
154
Expires
Wed, 13 January 2021 18:23:47 GMT
patch.css
www.fireeye.com/content/dam/fireeye-www/fw/css/
6 KB
2 KB
Stylesheet
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/fw/css/patch.css?v=1
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d78bfcf1f62b6a4a6c403372ad3a4f46fcf2bda72822ae206129d38de72f4d84
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
1494
cf-polished
origSize=6112
x-vhost
publish
cf-bgj
minify
vary
Accept-Encoding,User-Agent
x-xss-protection
1; mode=block
last-modified
Fri, 18 Dec 2020 19:29:31 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/css
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-request-id
079e966570000097544b2af000000001
cf-ray
611126824b8f9754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
clientlibs_fw-2019.min.css
www.fireeye.com/etc/designs/fireeye-www/
210 KB
40 KB
Stylesheet
General
Full URL
https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_fw-2019.min.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
82e4da2f6b37cb149745e150c5a68ef8535de0ce33704ea2c002c159b4760fe9
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
1494
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
41282
cf-request-id
079e9665720000975475aa6000000001
last-modified
Wed, 13 Jan 2021 17:48:34 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"34722-5b8cbbf81876a-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/css
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
611126825b939754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
clientlibs_base.min.css
www.fireeye.com/etc/clientlibs/fireeye-blog/
5 KB
2 KB
Stylesheet
General
Full URL
https://www.fireeye.com/etc/clientlibs/fireeye-blog/clientlibs_base.min.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
757eb886edd9a887fc95b701c88b08191eb743657027636c0c9d4973547ebb4a
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
1244
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
1501
cf-request-id
079e966573000097545a31e000000001
last-modified
Wed, 13 Jan 2021 17:53:42 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"1507-5b8cbd1e20a17-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
text/css
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
611126825b949754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
utils.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/
10 KB
4 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/utils.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
799cb15a25ed2fa78bdba496d1afbc68f033a3a5dd9ead12f4eaac4e0a93236d
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
378
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
3706
cf-request-id
079e96657300009754872dd000000001
last-modified
Wed, 13 Jan 2021 17:45:43 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"26ad-5b8cbb54b6fe7-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
611126825b959754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
granite.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/
4 KB
2 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c986afd07a4082d65befeef18869a4cd5e00f3ac6e8228d49658802c7453a1b8
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
378
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
1702
cf-request-id
079e9665860000975455286000000001
last-modified
Wed, 13 Jan 2021 17:48:15 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"f90-5b8cbbe60c5e1-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
611126827ba19754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
jquery.min.js
www.fireeye.com/etc.clientlibs/foundation/clientlibs/
16 B
173 B
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/foundation/clientlibs/jquery.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c084b47104c493fb377b6d35d8c08df67d773f6dcf8294c0a7360710cd8cacbd
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
x-content-type-options
nosniff
cf-cache-status
HIT
age
378
x-vhost
publish
vary
User-Agent, Accept-Encoding
content-length
16
cf-request-id
079e96658e000097545a320000000001
last-modified
Wed, 13 Jan 2021 17:47:11 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"10-5b8cbba923e8d"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
611126827ba99754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
shared.min.js
www.fireeye.com/etc.clientlibs/foundation/clientlibs/
24 KB
7 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/foundation/clientlibs/shared.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4086c8cd4c3361452c1c1da9af3034fc90f4a375c4f6195f31d6dcf1c7b56f00
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
378
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
6920
cf-request-id
079e96658f000097547332d000000001
last-modified
Wed, 13 Jan 2021 17:46:28 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"5e7e-5b8cbb7fe6f24-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
611126827baa9754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
modern.min.js
www.fireeye.com/etc.clientlibs/clientlibs/granite/lodash/
34 KB
12 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/clientlibs/granite/lodash/modern.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
355604a949ef95ceffcd21a7e9b5ed27c95d847f95127e0ddad5aa1793f1bb74
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
378
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
11784
cf-request-id
079e966596000097547332e000000001
last-modified
Wed, 13 Jan 2021 17:48:34 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"87c8-5b8cbbf8a2c8f-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
611126827bac9754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
kernel.min.js
www.fireeye.com/etc.clientlibs/cq/personalization/clientlib/personalization/
119 KB
26 KB
Script
General
Full URL
https://www.fireeye.com/etc.clientlibs/cq/personalization/clientlib/personalization/kernel.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
79b2448738716f0daf11d4a206e105e3b79e9d082f9c9bf4ad2bd55e591a1a3c
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
377
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
26194
cf-request-id
079e96658f0000975469968000000001
last-modified
Wed, 13 Jan 2021 17:48:34 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"1dd96-5b8cbbf8ae9bf-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
611126827bad9754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
deployment.js
c.la2c2.salesforceliveagent.com/content/g/js/34.0/
40 KB
41 KB
Script
General
Full URL
https://c.la2c2.salesforceliveagent.com/content/g/js/34.0/deployment.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.108.248.135 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
dcl2-ord.la1-c2-ord.salesforceliveagent.com
Software
Jetty(9.4.z-SNAPSHOT) /
Resource Hash
3aadac47cf44df595934bec631a78bf2ba62081ab95528e684a85b4c74453e77

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 13 Jan 2021 18:23:47 GMT
Cache-Control
max-age=60, must-revalidate
Last-Modified
Thu, 17 Dec 2020 18:46:18 GMT
Server
Jetty(9.4.z-SNAPSHOT)
Accept-Ranges
bytes
Content-Length
41338
Content-Type
application/javascript
fe-logo-color.svg
www.fireeye.com/content/dam/fireeye-www/fw/images/
3 KB
1 KB
Image
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/fw/images/fe-logo-color.svg
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f684d50dc9b24df0a4845f688a45b856d945f79d79549240187e171e1655f236
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
1242
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
1239
cf-request-id
079e9665db000097547332f000000001
last-modified
Wed, 13 Jan 2021 17:48:36 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"cec-5b8cbbfa2ea40-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/svg+xml
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
61112682fc039754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
fig1.png
www.fireeye.com/content/dam/fireeye-www/blog/images/solarwinds/
100 KB
100 KB
Image
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/blog/images/solarwinds/fig1.png
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b0ce01311eb370e18739d8ef601c956b9dffe83d2363c4b98ef11080b6c89b59
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
x-content-type-options
nosniff
cf-cache-status
HIT
age
5473
cf-polished
origSize=139269
x-vhost
publish
cf-bgj
imgq:85,h2pri
vary
Accept-Encoding
content-length
102051
x-xss-protection
1; mode=block
last-modified
Wed, 13 Jan 2021 16:50:23 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"22005-5b8caef6e8254"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/png
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-request-id
079e9665dc000097548498a000000001
accept-ranges
bytes
cf-ray
61112682fc059754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
fig2a.png
www.fireeye.com/content/dam/fireeye-www/blog/images/solarwinds/
111 KB
111 KB
Image
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/blog/images/solarwinds/fig2a.png
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0c2726726582dfc7c6a34f34e695a75e4977561abd4eb3ac5f5795c2ee134ecf
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
x-content-type-options
nosniff
cf-cache-status
HIT
age
5562
cf-polished
status=cannot_optimize
x-vhost
publish
cf-bgj
imgq:85,h2pri
vary
Accept-Encoding
content-length
113316
x-xss-protection
1; mode=block
last-modified
Wed, 13 Jan 2021 16:50:23 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"1baa4-5b8caef6e91f4"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/png
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-request-id
079e9665de000097548288c000000001
accept-ranges
bytes
cf-ray
61112682fc069754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
bnr-mandiant-advantage-v3-315x315.png
www.fireeye.com/content/dam/fireeye-www/services/images/
55 KB
55 KB
Image
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/services/images/bnr-mandiant-advantage-v3-315x315.png
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a83836ec8efa8e402e410455200c7a01b33e8e390c7b9ddfa5ab3224a0d44286
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
x-content-type-options
nosniff
cf-cache-status
HIT
age
9622
cf-polished
origSize=57113
x-vhost
publish
cf-bgj
imgq:85,h2pri
vary
Accept-Encoding
content-length
56255
x-xss-protection
1; mode=block
last-modified
Tue, 12 Jan 2021 21:45:58 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"df19-5b8baf2b23cb2"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/png
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-request-id
079e9665df000097544b2b6000000001
accept-ranges
bytes
cf-ray
61112682fc089754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
forms2.min.js
www2.fireeye.com/js/forms2/js/
205 KB
68 KB
Script
General
Full URL
https://www2.fireeye.com/js/forms2/js/forms2.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.74.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dde2a7cd4331f78a4b35dca9aa2e716fc3d0c83ba0f855f0812cbfae4a27a805
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 12 Oct 2020 17:13:35 GMT
server
cloudflare
age
2782
etag
"4a0b51-33245-5b17c6b21edc0"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
public, max-age=14400
cf-ray
611126837c189c69-AMS
cf-request-id
079e96663000009c693d32b000000001
expires
Wed, 13 Jan 2021 22:23:47 GMT
clientlibs_fw.min.js
www.fireeye.com/etc/designs/fireeye-www/
164 KB
50 KB
Script
General
Full URL
https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_fw.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0a99aba3848f6dd986c46fe281f2fc8bd3edb553368126230c82bfb3e3be1bde
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
11727
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
50681
cf-request-id
079e9665da000097545528c000000001
last-modified
Tue, 12 Jan 2021 21:06:17 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"291ed-5b8ba64c6cb56-gzip"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
61112682fc029754-FRA
expires
Thu, 21 Jan 2021 18:23:47 GMT
addthis_widget.js
s7.addthis.com/js/300/
353 KB
114 KB
Script
General
Full URL
https://s7.addthis.com/js/300/addthis_widget.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
acd2f7ad78edeebad4b6b0fdd17ff57d81c3726c60fd5435ee8c5a0115d29403
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
last-modified
Mon, 26 Oct 2020 18:11:48 GMT
server
nginx/1.15.8
etag
W/"5f971164-5834c"
vary
Accept-Encoding
x-distribution
99
content-type
application/javascript
cache-control
public, max-age=600
date
Wed, 13 Jan 2021 18:23:47 GMT
x-host
s7.addthis.com
content-length
116325
gtm.js
www.googletagmanager.com/
315 KB
95 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
9504d2f73d56bad49c0e682b7369579ff839e8cc1b60f2bd738411137cac2e58
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
br
vary
Accept-Encoding
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
96593
x-xss-protection
0
last-modified
Wed, 13 Jan 2021 18:00:00 GMT
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Wed, 13 Jan 2021 18:23:47 GMT
token.json
www.fireeye.com/libs/granite/csrf/
2 B
172 B
XHR
General
Full URL
https://www.fireeye.com/libs/granite/csrf/token.json
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff, nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Wed, 13 Jan 2021 18:23:47 GMT
x-content-type-options
nosniff, nosniff
cf-cache-status
DYNAMIC
x-vhost
publish
vary
User-Agent, Accept-Encoding
content-length
2
cf-request-id
079e9665cd000097546996e000000001
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/json;charset=iso-8859-1
x-xss-protection
1; mode=block
cache-control
no-cache
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-ray
61112682dbeb9754-FRA
expires
-1
me
js.maxmind.com/geoip/v2.1/country/
771 B
1 KB
XHR
General
Full URL
https://js.maxmind.com/geoip/v2.1/country/me?referrer=https%3A%2F%2Fwww.fireeye.com
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:262f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
75e52ce1784a9b6d5096e582b88f46888e321d2107cd57b8d88928a2e5485dfb

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:47 GMT
cf-cache-status
DYNAMIC
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
content-type
application/vnd.maxmind.com-country+json; charset=UTF-8; version=2.1
access-control-allow-origin
*
cf-ray
611126831cf9c2d1-FRA
content-length
771
cf-request-id
079e9665f00000c2d19c0de000000001
6si.min.js
j.6sc.co/
15 KB
7 KB
Script
General
Full URL
https://j.6sc.co/6si.min.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.233.140 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-233-140.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
779651bc146d489786b9b4ab590d2784547448e4b85cf1bb9036b31e404d1a37

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 13 Jan 2021 18:23:47 GMT
Content-Encoding
gzip
Last-Modified
Thu, 24 Sep 2020 22:09:24 GMT
Server
nginx/1.14.0 (Ubuntu)
ETag
"5f6d1914-3a6c"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET,POST
Content-Type
application/javascript
Access-Control-Allow-Origin
Access-Control-Max-Age
86400
Access-Control-Allow-Credentials
true
Connection
keep-alive
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Content-Length
6116
truncated
/
17 KB
17 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
f20b7aacff69fbfc6fc0aaff9220bab48d3ce87c45bd077fea61e5d9e7662c2c

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
fireicons.woff
www.fireeye.com/content/dam/fireeye-www/fw/f/
72 KB
36 KB
Font
General
Full URL
https://www.fireeye.com/content/dam/fireeye-www/fw/f/fireicons.woff?mva1rk
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_fw-2019.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1de5a2b057fc1fd85e8b3ccffa91101c8304a88b32fccb33e19d7657a1460dae
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Origin
https://www.fireeye.com
Referer
https://www.fireeye.com/etc/designs/fireeye-www/clientlibs_fw-2019.min.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Wed, 13 Jan 2021 18:23:48 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
EXPIRED
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
36804
cf-request-id
079e9666680000975480335000000001
last-modified
Tue, 24 Sep 2019 21:47:18 GMT
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/x-font-woff
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
61112683dcb19754-FRA
expires
Thu, 21 Jan 2021 18:23:48 GMT
truncated
/
5 KB
5 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
1c7c6cbe8b5beb7e138cfcc8f6301d21b35437e5559be7afd0afe3f536d5fc02

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
insight.min.js
snap.licdn.com/li.lms-analytics/
4 KB
2 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:296::25ea , Ascension Island, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
5f3b103a1268f862a5e432d607f8e5220dea9d301d13565b0ecded3ad9c25ab2

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 13 Jan 2021 18:23:47 GMT
Content-Encoding
gzip
Last-Modified
Mon, 04 Jan 2021 22:14:03 GMT
X-CDN
AKAM
Vary
Accept-Encoding
Content-Type
application/x-javascript;charset=utf-8
Cache-Control
max-age=45943
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
1855
bat.js
bat.bing.com/
27 KB
9 KB
Script
General
Full URL
https://bat.bing.com/bat.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
4dd6c09ddcb0e53a6290cc1df35224856073ba5f89d4134bd7c69e4fd9c6f515

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:47 GMT
content-encoding
gzip
last-modified
Tue, 20 Oct 2020 22:19:32 GMT
x-msedge-ref
Ref A: 2AAD9C4D835A4D758C63F4B8F1360EDD Ref B: FRAEDGE1319 Ref C: 2021-01-13T18:23:47Z
etag
"0b27f152fa7d61:0"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
private,max-age=1800
accept-ranges
bytes
content-length
8454
uwt.js
static.ads-twitter.com/
5 KB
2 KB
Script
General
Full URL
https://static.ads-twitter.com/uwt.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.12.157 Frankfurt am Main, Germany, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
4cf52cc73734aa71f26f6a10be9aeec89602af45bf0f9abd5c8445a076c1ae1a

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:48 GMT
via
1.1 varnish
last-modified
Fri, 04 Dec 2020 00:21:46 GMT
age
62205
etag
"cbc512946c8abb461c6215ed5b454e5f+gzip"
vary
Accept-Encoding,Host
x-cache
HIT
p3p
CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
content-encoding
gzip
cache-control
no-cache
accept-ranges
bytes
content-type
application/javascript; charset=utf-8
content-length
1957
x-timer
S1610562228.012269,VS0,VE0
x-served-by
cache-fra19160-FRA
conversion_async.js
www.googleadservices.com/pagead/
30 KB
13 KB
Script
General
Full URL
https://www.googleadservices.com/pagead/conversion_async.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.217.22.66 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra15s17-in-f2.1e100.net
Software
cafe /
Resource Hash
5e79436d1f00cd00ece18c935a3835b2db0dc1f36db9146ba08ea9b1bfefa2fc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:48 GMT
content-encoding
gzip
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051="googleads.g.doubleclick.net:443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
12183
x-xss-protection
0
server
cafe
etag
13630185657052990885
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=3600
timing-allow-origin
*
expires
Wed, 13 Jan 2021 18:23:48 GMT
activityi;dc_pre=CM-X9uvDme4CFaTJuwgdxd4D3w;src=8443343;type=sitew0;cat=firee0;ord=8266538381563;gtm=2wgbu0;auiddc=1487186826.1610562228;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F...
8443343.fls.doubleclick.net/ Frame 9F01
Redirect Chain
  • https://8443343.fls.doubleclick.net/activityi;src=8443343;type=sitew0;cat=firee0;ord=8266538381563;gtm=2wgbu0;auiddc=1487186826.1610562228;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%...
  • https://8443343.fls.doubleclick.net/activityi;dc_pre=CM-X9uvDme4CFaTJuwgdxd4D3w;src=8443343;type=sitew0;cat=firee0;ord=8266538381563;gtm=2wgbu0;auiddc=1487186826.1610562228;u1=https%3A%2F%2Fwww.fir...
0
0
Document
General
Full URL
https://8443343.fls.doubleclick.net/activityi;dc_pre=CM-X9uvDme4CFaTJuwgdxd4D3w;src=8443343;type=sitew0;cat=firee0;ord=8266538381563;gtm=2wgbu0;auiddc=1487186826.1610562228;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9;u2=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9?
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
172.217.23.166 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra15s22-in-f6.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=21600
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

:method
GET
:authority
8443343.fls.doubleclick.net
:scheme
https
:path
/activityi;dc_pre=CM-X9uvDme4CFaTJuwgdxd4D3w;src=8443343;type=sitew0;cat=firee0;ord=8266538381563;gtm=2wgbu0;auiddc=1487186826.1610562228;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9;u2=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9?
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
about:blank

Response headers

p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
date
Wed, 13 Jan 2021 18:23:48 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
cache-control
no-cache, must-revalidate
strict-transport-security
max-age=21600
content-type
text/html; charset=UTF-8
pragma
no-cache
x-content-type-options
nosniff
content-encoding
gzip
server
cafe
content-length
718
x-xss-protection
0
set-cookie
test_cookie=CheckForPermission; expires=Wed, 13-Jan-2021 18:38:48 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"

Redirect headers

p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin
*
cross-origin-resource-policy
cross-origin
date
Wed, 13 Jan 2021 18:23:48 GMT
pragma
no-cache
expires
Fri, 01 Jan 1990 00:00:00 GMT
cache-control
no-cache, must-revalidate
follow-only-when-prerender-shown
1
strict-transport-security
max-age=21600
location
https://8443343.fls.doubleclick.net/activityi;dc_pre=CM-X9uvDme4CFaTJuwgdxd4D3w;src=8443343;type=sitew0;cat=firee0;ord=8266538381563;gtm=2wgbu0;auiddc=1487186826.1610562228;u1=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9;u2=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc;~oref=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9?
content-type
text/html; charset=UTF-8
x-content-type-options
nosniff
server
cafe
content-length
0
x-xss-protection
0
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
fbevents.js
connect.facebook.net/en_US/
90 KB
24 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f01c:8012:face:b00c:0:3 , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
a8755954660f9bef43d2dc61d725f022a3115b81ae76a6af093ab18cfdfa5de7
Security Headers
Name Value
Content-Security-Policy default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.virtualearth.net *.google.com 127.0.0.1:* *.spotilocal.com:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net *.spotilocal.com:* wss://*.facebook.com:* https://fb.scanandcleanlocal.com:* attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' chrome-extension://boadgeojelhgndaghljhdicfkmllpafd chrome-extension://dliochdbjfkdbacpmhlcpmleaejidimm;block-all-mixed-content;upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

content-security-policy
default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.virtualearth.net *.google.com 127.0.0.1:* *.spotilocal.com:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net *.spotilocal.com:* wss://*.facebook.com:* https://fb.scanandcleanlocal.com:* attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' chrome-extension://boadgeojelhgndaghljhdicfkmllpafd chrome-extension://dliochdbjfkdbacpmhlcpmleaejidimm;block-all-mixed-content;upgrade-insecure-requests;
content-encoding
gzip
x-content-type-options
nosniff
x-xss-protection
0
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
23366
x-fb-rlafr
0
pragma
public
x-fb-debug
OApKy1aMqc9vvDUZglZEGk2gzVPdGF4SCpXPOQl2sFGIvwTSbYO8Eo0VswUFfC54RzWH/aJPztVkIOAbHN1s2A==
x-fb-trip-id
686109401
x-frame-options
DENY
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
date
Wed, 13 Jan 2021 18:23:47 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
report-to
{"group":"coep_report","max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/"}]}
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
expires
Sat, 01 Jan 2000 00:00:00 GMT
munchkin.js
munchkin.marketo.net/
1 KB
1 KB
Script
General
Full URL
https://munchkin.marketo.net/munchkin.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.60.75 , Ascension Island, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-60-75.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
5cc2628039ee08964a5f46fb8abb1d5e1ec87e1200d12862ef1232bbfed7da55

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 13 Jan 2021 18:23:48 GMT
Content-Encoding
gzip
Last-Modified
Wed, 05 Aug 2020 03:11:00 GMT
Server
AkamaiNetStorage
ETag
"a67ed8ce0a86706b9f73a86806ce5bd3:1596597060.25158"
Vary
Accept-Encoding
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR", policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Connection
keep-alive
Accept-Ranges
bytes
Content-Type
application/x-javascript
Content-Length
752
jukebox.js
app.cdn.lookbookhq.com/production/jukebox/current/
630 KB
174 KB
Script
General
Full URL
https://app.cdn.lookbookhq.com/production/jukebox/current/jukebox.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.7.46 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0ddf480d2e2b8d9fef16642ed0f22067efaab8b5e7d4fb078bdf9da38d325057

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-amz-version-id
null
content-encoding
gzip
last-modified
Thu, 24 Dec 2020 15:56:11 GMT
server
AmazonS3
age
24904
etag
W/"81cdfd2d8e334453f6b89dfb3b2897c4"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
via
1.1 c4a2e8b9ec0bdec016055cf127d5dad8.cloudfront.net (CloudFront)
cache-control
max-age=43200
date
Wed, 13 Jan 2021 11:28:52 GMT
x-amz-cf-pop
FRA56-C1
x-amz-cf-id
ELB54KCHwJP3vqbSce7UetRcweBg8_rsSF3UYHsBgVF56UDcpBy_ww==
loop.bundle.js
v2.listenloop.com/
175 KB
57 KB
Script
General
Full URL
https://v2.listenloop.com/loop.bundle.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3034::6818:7801 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f3f40ecfe5cfc74396d42115e6d8a988fd3b27cab574d4ceb95540c91ef7ae35

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:48 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"report_to":"cf-nel","max_age":604800}
age
1165
x-amz-request-id
7V5N4Y8ZAJ6GATAR
x-amz-id-2
F7VpzIH6oh0NTY5H5aHZBklkZ8NDHclzLFPwhMnOMcAMySx/U5zlcULjKoA5hjxu3K88kO/+RLs=
last-modified
Wed, 13 Jan 2021 16:03:36 GMT
server
cloudflare
etag
W/"69d856daaca564369aee18fe18453cb3"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=247gLofztbRPuvCgHFGH%2Fmhd9Pk3vmpcvARb6XxB52C09NCUemcrjMskTiJGPcPlQXIU2IKlaoJzYMIOTIJElwcX8qUW0AVYB8glMeU7vU7Xw6MOQwBNTPxyMhoNJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
cache-control
max-age=1800
cf-request-id
079e9667250000bedd672ff000000001
cf-ray
611126850c98bedd-FRA
wm3vc3smix6y.js
js.driftt.com/include/1610562300000/
285 KB
81 KB
Script
General
Full URL
https://js.driftt.com/include/1610562300000/wm3vc3smix6y.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.215.12 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-215-12.fra53.r.cloudfront.net
Software
nginx /
Resource Hash
efc9ca4000afdd1464b1ea827102572e67d3ddab654411f904bd963541c7dfee
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-amz-version-id
qhb9ZAmfcNgYV_JBP1kJPQ4Cdo2wEFDl
content-encoding
gzip
etag
W/"8dfd33e577d651c3c4be2261ff50a9ed"
x-amz-cf-pop
FRA53-C1
x-amz-server-side-encryption
AES256
x-cache
RefreshHit from cloudfront
strict-transport-security
max-age=31536000; includeSubDomains
access-control-allow-origin
*
last-modified
Wed, 13 Jan 2021 16:41:34 GMT
server
nginx
date
Wed, 13 Jan 2021 18:23:48 GMT
vary
Accept-Encoding
access-control-allow-methods
GET, POST, OPTIONS
content-type
application/javascript; charset=utf-8
via
1.1 15d3b4db3728feaae1780610a1bac86e.cloudfront.net (CloudFront)
cache-control
no-cache
access-control-allow-credentials
true
access-control-allow-headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
x-amz-cf-id
eGJL43d6L1yKJG5iO4ZtEiSs71msqzdjrWxXxQrHSYHfJplH03ViDg==
/
attr.ml-api.io/
Redirect Chain
  • https://s.ml-attr.com/getuid?https%3a%2f%2fattr.ml-api.io%2f%3fdomain%3dfireeye.com%26pId%3d%24UID
  • https://secure.adnxs.com/getuid?https%3a%2f%2fattr.ml-api.io%2f%3fdomain%3dfireeye.com%26pId%3d%24UID
  • https://secure.adnxs.com/bounce?%2Fgetuid%3Fhttps%253a%252f%252fattr.ml-api.io%252f%253fdomain%253dfireeye.com%2526pId%253d%2524UID
  • https://attr.ml-api.io/?domain=fireeye.com&pId=5735533488773298530
4 B
485 B
Image
General
Full URL
https://attr.ml-api.io/?domain=fireeye.com&pId=5735533488773298530
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
65.9.7.52 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 13 Jan 2021 18:23:48 GMT
Via
1.1 b8fb5d47d5536b63dd25111404e6e2e4.cloudfront.net (CloudFront)
X-Amz-Cf-Pop
FRA56-C1
x-amzn-RequestId
b123e842-7a60-407d-8d8d-05e7ed470706
X-Cache
Miss from cloudfront
Content-Type
image/jpeg
X-Amzn-Trace-Id
Root=1-5fff3ab4-4f16297b7942c4e66755d300;Sampled=0
Connection
keep-alive
x-amz-apigw-id
ZGYcRECTIAMFgUA=
Content-Length
4
X-Amz-Cf-Id
hAmaY8S4bQDZUmT63FG1qhviR6BlfxYCE_Dpv-_AUT5BOi23OFYzDg==

Redirect headers

Pragma
no-cache
Date
Wed, 13 Jan 2021 18:23:48 GMT
X-Proxy-Origin
77.243.191.249; 77.243.191.249; 717.bm-nginx-loadbalancer.mgmt.ams1; *.adnxs.com; 185.33.220.80:80
AN-X-Request-Uuid
328b0c08-8325-4bd0-9b2a-4626e9cd8222
Server
nginx/1.17.9
Access-Control-Allow-Origin
*
P3P
policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Location
https://attr.ml-api.io/?domain=fireeye.com&pId=5735533488773298530
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
text/html; charset=utf-8
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
/
c.6sc.co/
47 B
371 B
XHR
General
Full URL
https://c.6sc.co/
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.233.140 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-233-140.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5d816f2b0e1df571b32c113425f38cedf2aa0f918ad9a0b52f08edc3c26725b2

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 13 Jan 2021 18:23:47 GMT
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET,POST
Content-Type
text/plain
Access-Control-Allow-Origin
https://www.fireeye.com
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
*
Content-Length
47
getuidj
secure.adnxs.com/
11 B
705 B
XHR
General
Full URL
https://secure.adnxs.com/getuidj
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
185.33.220.240 , Netherlands, ASN29990 (ASN-APPNEX, US),
Reverse DNS
717.bm-nginx-loadbalancer.mgmt.ams1.adnexus.net
Software
nginx/1.17.9 /
Resource Hash
31b45c462302ac175bfa43f9e5591491db780ca094f6ecdd2907f25ad578448d
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 13 Jan 2021 18:23:48 GMT
X-Proxy-Origin
77.243.191.249; 77.243.191.249; 717.bm-nginx-loadbalancer.mgmt.ams1; *.adnxs.com; 185.33.220.112:80
AN-X-Request-Uuid
4f140883-cee6-406e-b579-3e5083e3a8a2
Server
nginx/1.17.9
P3P
policyref="http://cdn.adnxs.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
https://www.fireeye.com
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
application/json; charset=utf-8
Content-Length
11
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
analytics.js
www.google-analytics.com/
46 KB
19 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e441c3e2771625ba05630ab464275136a82c99650ee2145ca5aa9853bedeb01b
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Fri, 23 Oct 2020 03:00:57 GMT
server
Golfe2
age
3856
date
Wed, 13 Jan 2021 17:19:32 GMT
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
18817
expires
Wed, 13 Jan 2021 19:19:32 GMT
lftracker_v1_3P1w24dgrmJ7mY5n.js
lftracker.leadfeeder.com/
10 KB
5 KB
Script
General
Full URL
https://lftracker.leadfeeder.com/lftracker_v1_3P1w24dgrmJ7mY5n.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
99.86.7.46 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-99-86-7-46.fra6.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
61bdf8263399930987db53ce794ca3e2b51474fe5a6680a51eb9198fe032b9dd

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-amz-version-id
null
content-encoding
gzip
last-modified
Tue, 03 Nov 2020 10:55:50 GMT
server
AmazonS3
age
626
etag
W/"a8055c3f30ef1142e2826ba414f2bbd5"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
via
1.1 e7e7960d7731a7583cedd8f1ff1aca38.cloudfront.net (CloudFront)
cache-control
max-age=3600
date
Wed, 13 Jan 2021 18:22:55 GMT
x-amz-cf-pop
FRA6-C1
x-amz-cf-id
eXMlAZ84sINihpWi4i2oVGT7YOwRnRb5sNOiJd39PJg2PciRhUgpyA==
collect
px.ads.linkedin.com/
Redirect Chain
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1610562228025&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chai...
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D6572%26time%3D1610562228025%26url%3Dhttps%253A%252F%252Fwww.fireeye.com%252Fblog%...
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1610562228025&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chai...
0
167 B
Image
General
Full URL
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1610562228025&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&liSync=true
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a05:f500:11:101::b93f:9005 , Ireland, ASN14413 (LINKEDIN, US),
Reverse DNS
Software
Play /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:48 GMT
server
Play
linkedin-action
1
x-li-fabric
prod-lor1
x-li-proto
http/2
x-li-pop
prod-tln1
content-type
application/javascript
content-length
0
x-li-uuid
BQY2W9DdWRZAG+UPoSsAAA==

Redirect headers

content-security-policy
default-src *; connect-src 'self' https://media-src.linkedin.com/media/ www.linkedin.com s.c.lnkd.licdn.com m.c.lnkd.licdn.com s.c.exp1.licdn.com s.c.exp2.licdn.com m.c.exp1.licdn.com m.c.exp2.licdn.com wss://*.linkedin.com dms.licdn.com https://dpm.demdex.net/id lnkd.demdex.net blob: https://accounts.google.com/gsi/status https://linkedin.sc.omtrdc.net/b/ss/ www.google-analytics.com static.licdn.com static-exp1.licdn.com static-exp2.licdn.com static-exp3.licdn.com media.licdn.com media-exp1.licdn.com media-exp2.licdn.com media-exp3.licdn.com; img-src data: blob: *; font-src data: *; style-src 'unsafe-inline' 'self' static-src.linkedin.com *.licdn.com; script-src 'report-sample' 'unsafe-inline' 'unsafe-eval' 'self' spdy.linkedin.com static-src.linkedin.com *.ads.linkedin.com *.licdn.com static.chartbeat.com www.google-analytics.com ssl.google-analytics.com bcvipva02.rightnowtech.com www.bizographics.com sjs.bizographics.com js.bizographics.com d.la4-c1-was.salesforceliveagent.com slideshare.www.linkedin.com https://snap.licdn.com/li.lms-analytics/ platform.linkedin.com platform-akam.linkedin.com platform-ecst.linkedin.com platform-azur.linkedin.com; object-src 'none'; media-src blob: *; child-src blob: lnkd-communities: voyager: *; frame-ancestors 'self'; report-uri https://www.linkedin.com/platform-telemetry/csp?f=l
x-content-type-options
nosniff
linkedin-action
1
content-length
0
x-li-uuid
Ixr0RtDdWRbgycvuMSsAAA==
pragma
no-cache
x-li-pop
afd-prod-lor1
x-msedge-ref
Ref A: 41FBB2C669074B6DA857E09F0BD01E44 Ref B: FRAEDGE0712 Ref C: 2021-01-13T18:23:48Z
x-frame-options
sameorigin
date
Wed, 13 Jan 2021 18:23:48 GMT
expect-ct
max-age=86400, report-uri="https://www.linkedin.com/platform-telemetry/ct"
strict-transport-security
max-age=2592000
x-li-fabric
prod-lor1
location
https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=6572&time=1610562228025&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&liSync=true
x-xss-protection
1; mode=block
cache-control
no-cache, no-store
x-li-proto
http/2
expires
Thu, 01 Jan 1970 00:00:00 GMT
313630683245423
connect.facebook.net/signals/config/
241 KB
70 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/313630683245423?v=2.9.32&r=stable
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f01c:8012:face:b00c:0:3 , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
611e27ea2527ac84ed3370fe57e92eb11e5ef8b14df859600a4f17526c137b70
Security Headers
Name Value
Content-Security-Policy default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net attachment.fbsbx.com blob: 'self' chrome-extension://boadgeojelhgndaghljhdicfkmllpafd chrome-extension://dliochdbjfkdbacpmhlcpmleaejidimm;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

content-security-policy
default-src facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com data: blob: 'self';script-src *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net attachment.fbsbx.com blob: 'self' chrome-extension://boadgeojelhgndaghljhdicfkmllpafd chrome-extension://dliochdbjfkdbacpmhlcpmleaejidimm;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c;
content-encoding
gzip
x-content-type-options
nosniff
x-xss-protection
0
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
x-fb-rlafr
0
pragma
public
x-fb-debug
IiLybAble5B0fJWZRfuOhRH8ekkth3swj6Qc0iZw7cgk+cY2hMXgsEvxG9NW+8eaihyP+kh7XL5YQU+2hjUlpw==
x-fb-trip-id
686109401
x-frame-options
DENY
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
date
Wed, 13 Jan 2021 18:23:48 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
report-to
{"group":"coep_report","max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/"}]}
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
x-content-id
440688640
expires
Sat, 01 Jan 2000 00:00:00 GMT
adsct
t.co/i/
43 B
449 B
Image
General
Full URL
https://t.co/i/adsct?type=javascript&version=1.1.1&p_id=Twitter&p_user_id=0&txn_id=nw2v7&events=%5B%5B%22pageview%22%2Cnull%5D%5D&tw_sale_amount=0&tw_order_quantity=0&tw_iframe_status=0&tw_document_href=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
104.244.42.197 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
Security Headers
Name Value
Strict-Transport-Security max-age=0
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:48 GMT
content-encoding
gzip
x-content-type-options
nosniff
status
200 OK
x-twitter-response-tags
BouncerCompliant
content-length
65
x-xss-protection
0
x-response-time
119
pragma
no-cache
last-modified
Wed, 13 Jan 2021 18:23:48 GMT
server
tsa_o
x-frame-options
SAMEORIGIN
strict-transport-security
max-age=0
content-type
image/gif;charset=utf-8
cache-control
no-cache, no-store, must-revalidate, pre-check=0, post-check=0
x-connection-hash
544b6a6d583c03d4557490c9aa08cac7
x-transaction
00037f72003944ef
expires
Tue, 31 Mar 1981 05:00:00 GMT
/
googleads.g.doubleclick.net/pagead/viewthroughconversion/968899429/
3 KB
2 KB
Script
General
Full URL
https://googleads.g.doubleclick.net/pagead/viewthroughconversion/968899429/?random=1610562228054&cv=9&fst=1610562228054&num=1&guid=ON&resp=GooglemKTybQhCsO&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=60&u_java=false&u_nplug=0&u_nmime=0&gtm=2wgbu0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&tiba=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc&hn=www.googleadservices.com&async=1&rfmt=3&fmt=4
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
48dd8fb557ecf6cbec0b1f2dc5c33600f3b9ca4c0753ac46250a822e5411aebc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 13 Jan 2021 18:23:48 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
content-type
text/javascript; charset=UTF-8
alt-svc
h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051="googleads.g.doubleclick.net:443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
content-length
1321
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
img.gif
b.6sc.co/v1/beacon/
43 B
774 B
Image
General
Full URL
https://b.6sc.co/v1/beacon/img.gif?token=1322340356018696d853e0ac6f7ce3a2&svisitor=&visitor=4b971998-7c8d-43bd-83a9-aefa6ce92fd8&session=48761aaa-e75f-4334-8bee-2f2f0f7170b5&event=a_pageload&q=%7B%7D&isIframe=false&m=%7B%22description%22%3A%22We%20have%20discovered%20a%20global%20intrusion%20campaign%2C%20and%20we%20are%20tracking%20the%20actors%20behind%20this%20campaign%20as%20UNC2452.%5Cn%22%2C%22keywords%22%3A%22%22%2C%22title%22%3A%22Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%5CnMultiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc%22%7D&cb=62228065&r=&thirdParty=%7B%7D&pageURL=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
104.111.233.140 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-233-140.deploy.static.akamaitechnologies.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 13 Jan 2021 18:23:48 GMT
X-Content-Type-Options
nosniff
Connection
keep-alive
Content-Length
43
Pragma
no-cache
Last-Modified
Fri, 21 Feb 2020 18:51:25 GMT
Server
nginx/1.14.0 (Ubuntu)
ETag
"5e5026ad-2b"
Access-Control-Max-Age
86400
Access-Control-Allow-Methods
GET,POST
Content-Type
image/gif
Access-Control-Allow-Origin
Cache-Control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
Access-Control-Allow-Credentials
true
Accept-Ranges
bytes
Access-Control-Allow-Headers
*
Expires
Wed, 19 Apr 2000 11:43:00 GMT
collect
www.google-analytics.com/j/
2 B
388 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j87&a=474880816&t=pageview&_s=1&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&ul=en-us&de=UTF-8&dt=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YEBAAEABAAAAAC~&jid=1691229086&gjid=1338554734&cid=865042814.1610562228&tid=UA-363943-1&_gid=935978057.1610562228&_r=1&gtm=2wgbu0MVGC8KK&cd39=865042814.1610562228&z=1384166976
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 13 Jan 2021 18:23:48 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
details
epsilon.6sense.com/v1/company/
518 B
540 B
XHR
General
Full URL
https://epsilon.6sense.com/v1/company/details
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.158.85.13 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-85-13.eu-central-1.compute.amazonaws.com
Software
nginx/1.16.0 /
Resource Hash
e805e9bb73863ab80d06660d97d22c961d3d7795f1399739b17ed739a5ea6677

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Authorization
Token 325d6d60e24c7cfc3a782839d85ce08c8d3bb27c
EpsilonCookie
36bb1002395e0000b33aff5fd0020000a7570000

Response headers

date
Wed, 13 Jan 2021 18:23:48 GMT
content-encoding
gzip
server
nginx/1.16.0
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
https://www.fireeye.com
access-control-allow-credentials
true
content-length
350
details
epsilon.6sense.com/v1/company/ Frame
0
0
Other
General
Full URL
https://epsilon.6sense.com/v1/company/details
Protocol
H2
Server
18.158.85.13 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-85-13.eu-central-1.compute.amazonaws.com
Software
nginx/1.16.0 /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
GET
Access-Control-Request-Headers
authorization,epsiloncookie
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Wed, 13 Jan 2021 18:23:48 GMT
server
nginx/1.16.0
access-control-allow-origin
https://www.fireeye.com
access-control-allow-credentials
true
access-control-max-age
1800
access-control-allow-methods
OPTIONS,GET
access-control-allow-headers
authorization,epsiloncookie
/
www.google.com/pagead/1p-user-list/968899429/
42 B
285 B
Image
General
Full URL
https://www.google.com/pagead/1p-user-list/968899429/?random=1610562228054&cv=9&fst=1610560800000&num=1&guid=ON&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=60&u_java=false&u_nplug=0&u_nmime=0&gtm=2wgbu0&sendb=1&frm=0&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&tiba=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc&async=1&fmt=3&is_vtc=1&random=1897120074&resp=GooglemKTybQhCsO&rmt_tld=0&ipr=y
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:817::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 13 Jan 2021 18:23:48 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
www.google.de/pagead/1p-user-list/968899429/
42 B
552 B
Image
General
Full URL
https://www.google.de/pagead/1p-user-list/968899429/?random=1610562228054&cv=9&fst=1610560800000&num=1&guid=ON&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=60&u_java=false&u_nplug=0&u_nmime=0&gtm=2wgbu0&sendb=1&frm=0&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&tiba=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc&async=1&fmt=3&is_vtc=1&random=1897120074&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 13 Jan 2021 18:23:48 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'none'; object-src 'none'
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
tr.lfeeder.com/
43 B
292 B
Image
General
Full URL
https://tr.lfeeder.com/?sid=3P1w24dgrmJ7mY5n&data=eyJnYVRyYWNraW5nSWRzIjpbIlVBLTM2Mzk0My0xIl0sImdhQ2xpZW50SWRzIjpbIjg2NTA0MjgxNC4xNjEwNTYyMjI4Il0sImNvbnRleHQiOnsibGlicmFyeSI6eyJuYW1lIjoibGZ0cmFja2VyIiwidmVyc2lvbiI6IjIuMC4wIn0sInBhZ2VVcmwiOiJodHRwczovL3d3dy5maXJlZXllLmNvbS9ibG9nL3RocmVhdC1yZXNlYXJjaC8yMDIwLzEyL2V2YXNpdmUtYXR0YWNrZXItbGV2ZXJhZ2VzLXNvbGFyd2luZHMtc3VwcGx5LWNoYWluLWNvbXByb21pc2VzLXdpdGgtc3VuYnVyc3QtYmFja2Rvb3IuaHRtbD9ta3RfdG9rPWV5SnBJam9pVDBSUmVVNUhXVFJPYlZWNFdrZGFiQ0lzSW5RaU9pSlFRVlJ6Um01TksyWkdNa2w1VEV0dmRGaDRha3AzZW1sSU5XWmpiMU5wZFZOQmFETmNMMDlEZERWNFluQmljV1I1ZERKbVhDOTNWMDFjTHl0eU1ERmpWVlJEUjNkeWNqTXpLMXd2TVZaYVduaHdZWEJzSzBGQk1IYzlQU0o5IiwicGFnZVRpdGxlIjoiSGlnaGx5IEV2YXNpdmUgQXR0YWNrZXIgTGV2ZXJhZ2VzIFNvbGFyV2luZHMgU3VwcGx5IENoYWluIHRvIENvbXByb21pc2UgTXVsdGlwbGUgR2xvYmFsIFZpY3RpbXMgV2l0aCBTVU5CVVJTVCBCYWNrZG9vciB8IEZpcmVFeWUgSW5jIiwicmVmZXJyZXIiOiIifSwiZXZlbnQiOiJ0cmFja2luZy1ldmVudCIsImNsaWVudFRpbWVzdGFtcCI6IjIwMjEtMDEtMTNUMTg6MjM6NDguMTI5WiIsImNsaWVudFRpbWV6b25lIjotNjAsInNjcmlwdElkIjoiM1AxdzI0ZGdybUo3bVk1biIsImNvb2tpZXNFbmFibGVkIjp0cnVlLCJhbm9ueW1pemVJcCI6ZmFsc2UsImxmQ2xpZW50SWQiOiJMRjEuMS5kNjlmMzUxZmFhNjJmMGQ3LjE2MTA1NjIyMjgxMjkiLCJmb3JlaWduQ29va2llcyI6W10sInByb3BlcnRpZXMiOnt9fQ==
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.225.80.33 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
CloudFront /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:48 GMT
via
1.1 1e498d046330e15095a1a2a958463bf5.cloudfront.net (CloudFront)
server
CloudFront
x-amz-cf-pop
FRA2-C2
x-cache
LambdaGeneratedResponse from cloudfront
content-type
image/gif
content-length
43
x-amz-cf-id
3Z0iN8qclpzq-vDkggENH7N9iJM8CycLEbXXqW0mN7ooGo0NG2_PyA==
/
www.facebook.com/tr/
44 B
297 B
Image
General
Full URL
https://www.facebook.com/tr/?id=313630683245423&ev=PageView&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&rl=&if=false&ts=1610562228157&sw=1600&sh=1200&v=2.9.32&r=stable&ec=0&o=30&fbp=fb.1.1610562228155.1847020840&it=1610562228038&coo=false&dpo=LDU&dpoco=0&dpost=0&rqm=GET
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f11c:8183:face:b00c:0:25de , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:48 GMT
last-modified
Fri, 21 Dec 2012 00:00:01 GMT
server
proxygen-bolt
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/gif
cache-control
no-cache, must-revalidate, max-age=0
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
44
expires
Wed, 13 Jan 2021 18:23:48 GMT
font-awesome.min.css
maxcdn.bootstrapcdn.com/font-awesome/4.6.1/css/
28 KB
7 KB
Stylesheet
General
Full URL
https://maxcdn.bootstrapcdn.com/font-awesome/4.6.1/css/font-awesome.min.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4de0:ac19::1:b:2b , Netherlands, ASN20446 (HIGHWINDS3, US),
Reverse DNS
Software
/
Resource Hash
b5d7707ea8fc00aae40bf500ac7498d7f32f6b1bbff7b4fde976a40345eb5f9d
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:48 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 12 Dec 2018 18:35:20 GMT
etag
"1544639720"
vary
Accept-Encoding
x-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
timing-allow-origin
*
content-length
6591
css
fonts.googleapis.com/
4 KB
725 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Roboto:400,700
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:821::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
083be3c59862e11bbcda4128a12a7d9934f461ac881ed75af92b1c1b3615c576
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Wed, 13 Jan 2021 16:30:51 GMT
server
ESF
date
Wed, 13 Jan 2021 18:23:48 GMT
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Wed, 13 Jan 2021 18:23:48 GMT
init
jukebox.pathfactory.com/api/public/v1/
354 B
862 B
XHR
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/init?clientId=LB-9AC90F09-10427&image=https%3A%2F%2Fwww.fireeye.com%2Fcontent%2Fdam%2Ffireeye-www%2Ffw%2Fimages%2Ffireeye-2-color-square.png&title=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%0AMultiple%20Global%20Victims%20With%20SUNBURST%20Backdoor&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
184.73.37.145 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-184-73-37-145.compute-1.amazonaws.com
Software
/
Resource Hash
ddeec9dced8be575598e18285dac68896a44a1a39645c772ec6bebd284384067
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 13 Jan 2021 18:23:48 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
vary
Origin, Accept-Encoding
x-request-id
b1cb3818-0c65-48d6-9be6-60ea4455c8a6
x-runtime
0.010191
referrer-policy
no-referrer-when-downgrade
etag
W/"ddeec9dced8be575598e18285dac6889"
access-control-max-age
1728000
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.fireeye.com
access-control-expose-headers
cache-control
max-age=0, private, must-revalidate
access-control-allow-credentials
true
collect
stats.g.doubleclick.net/j/
4 B
446 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j87&tid=UA-363943-1&cid=865042814.1610562228&jid=1691229086&gjid=1338554734&_gid=935978057.1610562228&_u=YEBAAEAAAAAAAC~&z=1085913815
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c0c::9c Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
84e01419bd81f32ac6df0f75f49c604fda9172000a3ae432b3c47b2a6a712d80
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
date
Wed, 13 Jan 2021 18:23:48 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
me
abm2.listenloop.com/api/v1/public/organizations/
574 B
1 KB
XHR
General
Full URL
https://abm2.listenloop.com/api/v1/public/organizations/me?public_key=MRxJc5qdz5T-wKxBNsh4
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.211.182.192 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-211-182-192.compute-1.amazonaws.com
Software
nginx /
Resource Hash
56bf97572cc7de5a19131a062e5e0e64ffa38dc71e87cdfa7c0e481e15f2d628

Request headers

Accept
*/*
Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

X-Runtime
0.004965
Date
Wed, 13 Jan 2021 18:23:48 GMT
Content-Encoding
gzip
Server
nginx
ETag
W/"909c44e878e48f00ae0f23c1aa69453b"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
Content-Type
application/json; charset=utf-8
Access-Control-Allow-Origin
https://www.fireeye.com
Cache-Control
max-age=0, private, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
Access-Control-Request-Headers,X-User-Token,X-User-email,content-type,X-RateLimit-Limit,X-RateLimit-Remaining,X-RateLimit-Reset,Authorization
Content-Length
361
X-Request-Id
6aeed257-bf0b-4f09-96ae-5c1828547c75
retargeting_segments
abm2.listenloop.com/api/v1/public/
27 B
774 B
XHR
General
Full URL
https://abm2.listenloop.com/api/v1/public/retargeting_segments
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.211.182.192 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-211-182-192.compute-1.amazonaws.com
Software
nginx /
Resource Hash
1cddcd88d3332d560856627ab2cecc7d9aa6c9d616729701ae13902d1671d0b0

Request headers

Accept
*/*
Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

X-Runtime
0.005516
Date
Wed, 13 Jan 2021 18:23:48 GMT
Content-Encoding
gzip
Server
nginx
ETag
W/"3aee83593ed9a1e7ee316ce0f57d60fe"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
Content-Type
application/json; charset=utf-8
Access-Control-Allow-Origin
https://www.fireeye.com
Cache-Control
max-age=0, private, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
Access-Control-Request-Headers,X-User-Token,X-User-email,content-type,X-RateLimit-Limit,X-RateLimit-Remaining,X-RateLimit-Reset,Authorization
Content-Length
53
X-Request-Id
600d7b26-8781-42d5-a7ea-538e66121c31
init
jukebox.pathfactory.com/api/public/v1/ Frame
0
0
Other
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/init?clientId=LB-9AC90F09-10427&image=https%3A%2F%2Fwww.fireeye.com%2Fcontent%2Fdam%2Ffireeye-www%2Ffw%2Fimages%2Ffireeye-2-color-square.png&title=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%0AMultiple%20Global%20Victims%20With%20SUNBURST%20Backdoor&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Server
184.73.37.145 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-184-73-37-145.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
GET
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Wed, 13 Jan 2021 18:23:48 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-expose-headers
access-control-max-age
1728000
access-control-allow-credentials
true
access-control-allow-headers
content-type
content-encoding
gzip
vary
Accept-Encoding
notification.d46d7db1.mp3
js.driftqa.com/conductor/assets/media/
20 KB
21 KB
Media
General
Full URL
https://js.driftqa.com/conductor/assets/media/notification.d46d7db1.mp3
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.229.202.186 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-229-202-186.compute-1.amazonaws.com
Software
nginx /
Resource Hash
ad80ac33ed04b4e6d78167b4162ecd3d2e8c29d17b43eb3df1f35b216b2ac5c5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Accept-Encoding
identity;q=1, *;q=0
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Range
bytes=0-

Response headers

x-amz-server-side-encryption
AES256
date
Wed, 13 Jan 2021 18:23:48 GMT
last-modified
Wed, 13 Jan 2021 16:52:31 GMT
server
nginx
access-control-allow-origin
*
etag
"d46d7db110874da77e094dcbc4bec8e6"
strict-transport-security
max-age=31536000; includeSubDomains
access-control-allow-methods
GET, POST, OPTIONS
content-type
audio/mpeg
Content-Range
bytes 0-20896/20897
cache-control
max-age=31536000
access-control-allow-credentials
true
accept-ranges
bytes
access-control-allow-headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
Content-Length
20897
truncated
/
17 KB
17 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ac8511a575f9ff43c005f8be9f0fb7b81b8aebf2fd2e1df8df7809df4b77cc07

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
truncated
/
17 KB
17 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
7d6fd646e0efeb5d1209c2d9008343cb061cc7d70408fbd108f683dbc4d17fa8

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
truncated
/
17 KB
17 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
9b935949913b686e1e44928fb476ad5611303afc06e844ff620f59370d9c77bd

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
truncated
/
18 KB
18 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
3091b6187cdf72d32615fd3df8c882e3cf6ca0f3e8b010d5f4f937ab2d619d94

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
ga-audiences
www.google.com/ads/
42 B
107 B
Image
General
Full URL
https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j87&tid=UA-363943-1&cid=865042814.1610562228&jid=1691229086&_u=YEBAAEAAAAAAAC~&z=364699445
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:817::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 13 Jan 2021 18:23:48 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.de/ads/
42 B
107 B
Image
General
Full URL
https://www.google.de/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j87&tid=UA-363943-1&cid=865042814.1610562228&jid=1691229086&_u=YEBAAEAAAAAAAC~&z=364699445
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 13 Jan 2021 18:23:48 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
truncated
/
4 KB
4 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
5b701db4813b82b18ad7f0db593b1dcc5c435f7be396ef3a937f8ed1ec7b343d

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
truncated
/
4 KB
4 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
aeb54739ad664ca0dde2785d1a4c64495b8d91e7eee6ab4d7788769655746f88

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
truncated
/
5 KB
5 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
325788f630aa3ff90d75e60d764ebba3adf2d304671b57e327fe3801bbdad9de

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
truncated
/
5 KB
5 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
0e28cd255cac05ac63cb7b021b9436cbf1bd24b34218edefc7b9675bbcb6dec7

Request headers

Origin
https://www.fireeye.com
Referer
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Content-Type
application/x-font-woff2
/
www.facebook.com/tr/
0
84 B
Other
General
Full URL
https://www.facebook.com/tr/
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f11c:8183:face:b00c:0:25de , Ireland, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
multipart/form-data; boundary=----WebKitFormBoundary4RC2IrCq2ubMyUdt

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
server
proxygen-bolt
date
Wed, 13 Jan 2021 18:23:48 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=3600,h3-27=":443"; ma=3600
content-length
0
getForm
www2.fireeye.com/index.php/form/
8 KB
3 KB
Script
General
Full URL
https://www2.fireeye.com/index.php/form/getForm?munchkinId=848-DID-242&form=3353&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html&callback=jQuery11240580882898864741_1610562228761&_=1610562228762
Requested by
Host: www2.fireeye.com
URL: https://www2.fireeye.com/js/forms2/js/forms2.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.74.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c76973fcf1b4d45c059a7b8dbda92f5369f5777198c22407fa219cbcd7718cf8

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

cf-request-id
079e966a3000009c692085a000000001
content-encoding
gzip
server
cloudflare
date
Wed, 13 Jan 2021 18:23:48 GMT
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cf-ray
61112689e8b89c69-AMS
cached
true
associate-segment
segment.prod.bidr.io/
Redirect Chain
  • https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=
  • https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=&_bee_ppp=1
43 B
793 B
Image
General
Full URL
https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=&_bee_ppp=1
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.209.184.14 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-209-184-14.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
dcecab1355b5c2b9ecef281322bf265ac5840b4688748586e9632b473a5fe56b
Security Headers
Name Value
Strict-Transport-Security max-age=2592000; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
Date
Wed, 13 Jan 2021 18:23:50 GMT
Server
nginx
strict-transport-security
max-age=2592000; includeSubDomains
p3p
CP="This is not a P3P policy! See https://beeswax.com/privacy for more info."
cache-control
no-cache, must-revalidate
Connection
keep-alive
content-type
image/gif
Content-Length
43
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

location
https://segment.prod.bidr.io/associate-segment?buzz_key=listenloop&segment_key=listenloop-11912&value=&_bee_ppp=1
Date
Wed, 13 Jan 2021 18:23:48 GMT
Server
nginx
Connection
keep-alive
Content-Length
0
strict-transport-security
max-age=2592000; includeSubDomains
moatframe.js
z.moatads.com/addthismoatframe568911941483/
2 KB
1 KB
Script
General
Full URL
https://z.moatads.com/addthismoatframe568911941483/moatframe.js
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/300/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.18.235.40 , Ascension Island, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-18-235-40.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
05090f9390f5bc0cd23fe5f432037cc92d7cbce1ced9bfe8faf3d1c9abae85cd

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:48 GMT
content-encoding
gzip
last-modified
Fri, 08 Nov 2019 20:13:52 GMT
server
AmazonS3
x-amz-request-id
D5503D14AA2F06AA
etag
"f14b4e1f799b14f798a195f43cf58376"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
max-age=49993
accept-ranges
bytes
content-length
948
x-amz-id-2
JgalEtxvSAtZmM7+naGfrhsdf0JFS0gJW8lypWF8Tp90EkcPp4c3eAnpK+RDOIL1ltWgpx8wc3s=
me
js.maxmind.com/geoip/v2.1/country/
771 B
977 B
XHR
General
Full URL
https://js.maxmind.com/geoip/v2.1/country/me?referrer=https%3A%2F%2Fwww.fireeye.com
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:262f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
11150b84387bc902db3d8b17fed5e2df123d0b7ef0080bf6306f08a0f177a722

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:49 GMT
cf-cache-status
DYNAMIC
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
content-type
application/vnd.maxmind.com-country+json; charset=UTF-8; version=2.1
access-control-allow-origin
*
cf-ray
6111268aeccec2d1-FRA
content-length
771
cf-request-id
079e966adb0000c2d19fa34000000001
segmentation.segment.js
www.fireeye.com/etc/
0
559 B
XHR
General
Full URL
https://www.fireeye.com/etc/segmentation.segment.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff, nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Accept
text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher1uswest1
date
Wed, 13 Jan 2021 18:23:49 GMT
x-content-type-options
nosniff, nosniff
cf-cache-status
MISS
x-vhost
publish
vary
User-Agent, Accept-Encoding
content-length
0
cf-request-id
079e966ad40000975473388000000001
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
etag
"d41d8cd98f00b204e9800998ecf8427e"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/x-javascript
x-xss-protection
1; mode=block
cache-control
public, max-age=691200
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
accept-ranges
bytes
cf-ray
6111268aeaf49754-FRA
expires
Thu, 21 Jan 2021 18:23:49 GMT
stores.init.js
www.fireeye.com/etc/clientcontext/default/content/jcr:content/
3 KB
2 KB
XHR
General
Full URL
https://www.fireeye.com/etc/clientcontext/default/content/jcr:content/stores.init.js?path=%2Fcontent%2Ffireeye-www%2Fen_US%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor&_=1610562227652
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
676f967f865154f62fe8c8d35d7dd40c9c6fe938ef9d5b8c2965df5d3ec1b641
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Accept
text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:48 GMT
content-encoding
gzip
vary
Accept-Encoding
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
x-frame-options
SAMEORIGIN
content-type
text/html; charset=UTF-8
cache-control
private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
cf-ray
6111268aeaf89754-FRA
cf-request-id
079e966ad6000097544b311000000001
expires
Thu, 01 Jan 1970 00:00:01 GMT
munchkin.js
munchkin.marketo.net/159/
11 KB
5 KB
Script
General
Full URL
https://munchkin.marketo.net/159/munchkin.js
Requested by
Host: munchkin.marketo.net
URL: https://munchkin.marketo.net/munchkin.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
88.221.60.75 , Ascension Island, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-60-75.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
459e23d23ffe65a86f3a1f67c07edc92e0c69461ff83fbd63764d7b36cac92fc

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 13 Jan 2021 18:23:48 GMT
Content-Encoding
gzip
Last-Modified
Fri, 08 May 2020 02:24:14 GMT
Server
AkamaiNetStorage
ETag
"79274ffc293e4f76fc372b953f780d16:1588904654.430334"
Vary
Accept-Encoding
P3P
policyref="http://www.marketo.com/w3c/p3p.xml", CP="NOI DSP COR NID CURi OUR NOR"
Cache-Control
max-age=8640000
Connection
keep-alive
Accept-Ranges
bytes
Content-Type
application/x-javascript
Content-Length
4810
Expires
Fri, 23 Apr 2021 18:23:48 GMT
read-blogentries
www.fireeye.com/bin/www-blogs/
98 KB
17 KB
XHR
General
Full URL
https://www.fireeye.com/bin/www-blogs/read-blogentries?categoryPath=%2Fcontent%2Ffireeye-www%2Fen_US%2Fblog%2Fthreat-research
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2606:4700:300b::a29f:f67d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bdf06112b90de629ac551bcc09287075ae423b0268a9294fdd5ed89b4cac6abf
Security Headers
Name Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff, nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/javascript, */*; q=0.01
Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
X-Requested-With
XMLHttpRequest
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

x-dispatcher
dispatcher2uswest1
date
Wed, 13 Jan 2021 18:23:50 GMT
content-encoding
gzip
x-content-type-options
nosniff, nosniff
cf-cache-status
DYNAMIC
x-vhost
publish
vary
Accept-Encoding,User-Agent
content-length
17624
x-xss-protection
1; mode=block
server
cloudflare
x-frame-options
ALLOW-FROM https://content.fireeye.com
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains
content-security-policy
worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
cf-request-id
079e966ad800009754552db000000001
cf-ray
6111268afaf99754-FRA
adsct
analytics.twitter.com/i/
31 B
651 B
Script
General
Full URL
https://analytics.twitter.com/i/adsct?type=javascript&version=1.1.1&p_id=Twitter&p_user_id=0&txn_id=nw2v7&events=%5B%5B%22pageview%22%2Cnull%5D%5D&tw_sale_amount=0&tw_order_quantity=0&tw_iframe_status=0&tpx_cb=twttr.conversion.loadPixels&tw_document_href=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
104.244.42.67 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_o /
Resource Hash
df3e003cc30e9bdd0313100e8ee5d468070b4b34d11ad355f276a356d4b9c7bf
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:50 GMT
content-encoding
gzip
x-content-type-options
nosniff
p3p
CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
status
200 OK
x-twitter-response-tags
BouncerCompliant
content-length
57
x-xss-protection
0
x-response-time
114
pragma
no-cache
last-modified
Wed, 13 Jan 2021 18:23:50 GMT
server
tsa_o
x-frame-options
SAMEORIGIN
strict-transport-security
max-age=631138519
content-type
application/javascript;charset=utf-8
cache-control
no-cache, no-store, must-revalidate, pre-check=0, post-check=0
x-connection-hash
2dfa7def07c368dbcb83ed3d4d120fdc
x-transaction
003722ee007dce2a
expires
Tue, 31 Mar 1981 05:00:00 GMT
MultiNoun.jsonp
d.la2c2.salesforceliveagent.com/chat/rest/System/
226 B
590 B
Script
General
Full URL
https://d.la2c2.salesforceliveagent.com/chat/rest/System/MultiNoun.jsonp?nouns=VisitorId,Settings&VisitorId.prefix=Visitor&Settings.prefix=Visitor&Settings.buttonIds=[573a00000008kP3]&Settings.updateBreadcrumb=1&Settings.urlPrefix=undefined&callback=liveagent._.handlePing&deployment_id=572a0000000H8aJ&org_id=00D3000000063LS&version=34
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.108.251.7 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
Software
/
Resource Hash
9f2da619c1c60618c5265dc676d3bf230b4a5ed4988ed29e4b03a71a9d059d93
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Type
text/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
close
Expires
-1
_ate.track.config_resp
v1.addthisedge.com/live/boost/fewebadmin/
4 KB
1 KB
Script
General
Full URL
https://v1.addthisedge.com/live/boost/fewebadmin/_ate.track.config_resp
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/300/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5cd804ec7036cddeb6403cd02cb908ebc248fe66e865dfc205df718463e3167c

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:50 GMT
content-encoding
gzip
etag
-1477460652--gzip
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
cache-control
public, max-age=60, s-maxage=86400
content-disposition
attachment; filename=1.txt
content-length
899
300lo.json
m.addthis.com/live/red_lojson/
89 B
249 B
Script
General
Full URL
https://m.addthis.com/live/red_lojson/300lo.json?si=5fff3ab4515ef7d5&bkl=0&bl=1&pdt=1099&sid=5fff3ab4515ef7d5&pub=fewebadmin&rev=v8.28.8-wp&ln=en&pc=men&cb=0&ab=-&dp=www.fireeye.com&fp=blog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html&fr=&of=0&pd=0&irt=0&vcl=0&md=0&ct=0&tct=0&abt=0&cdn=0&pi=1&rb=0&gen=100&chr=UTF-8&colc=1610562230215&jsl=8193&uvs=5fff3ab432a0e582000&skipb=1&callback=addthis.cbs.jsonp__13081212947194930
Requested by
Host: s7.addthis.com
URL: https://s7.addthis.com/js/300/addthis_widget.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f46819a80dacb6fe74db337b285b9814a0dba8bde82245e2cc2d4a7250f351b2

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 13 Jan 2021 18:23:50 GMT
cache-control
max-age=0, no-cache, no-store, no-transform
content-disposition
attachment; filename=1.txt
content-length
89
content-type
application/javascript;charset=utf-8
sh.f48a1a04fe8dbf021b4cda1d.html
s7.addthis.com/static/ Frame 62D9
0
0

sh.f48a1a04fe8dbf021b4cda1d.html
s7.addthis.com/static/ Frame 3BBF
0
0
Document
General
Full URL
https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

:method
GET
:authority
s7.addthis.com
:scheme
https
:path
/static/sh.f48a1a04fe8dbf021b4cda1d.html
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9

Response headers

server
nginx/1.15.8
content-type
text/html
last-modified
Thu, 04 Jun 2020 15:49:19 GMT
etag
W/"5ed917ff-11adc"
timing-allow-origin
*
cache-control
public, max-age=86313600
p3p
CP="NON ADM OUR DEV IND COM STA"
strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
content-length
26421
date
Wed, 13 Jan 2021 18:23:50 GMT
vary
Accept-Encoding
x-host
s7.addthis.com
0
bat.bing.com/action/
0
269 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=5870833&Ver=2&mid=bc2af0dd-0353-4ff6-8cd1-de431dc3eff7&sid=7bbe623055cc11eba3dfb307b0e3387d&vid=7bbe9e6055cc11eba4db3354557b0e78&vids=1&pi=0&lg=en-US&sw=1600&sh=1200&sc=24&tl=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc&p=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&r=&lt=3727&evt=pageLoad&msclkid=N&sv=1&rn=71800
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

access-control-allow-origin
*
pragma
no-cache
date
Wed, 13 Jan 2021 18:23:50 GMT
cache-control
no-cache, must-revalidate
x-msedge-ref
Ref A: B2E0649CAAF74F5D9A97CF5513CF7CCE Ref B: FRAEDGE1319 Ref C: 2021-01-13T18:23:50Z
expires
Fri, 01 Jan 1990 00:00:00 GMT
sp.js
cdnjs.cloudflare.com/ajax/libs/snowplow/2.16.2/
77 KB
24 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/snowplow/2.16.2/sp.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:125e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2e791cea0b4e689b8d862850ce773d23b07402255ace1c27e1a55e90cccd88f7
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:50 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"report_to":"cf-nel","max_age":604800}
age
1606730
cross-origin-resource-policy
cross-origin
vary
Accept-Encoding
content-length
23741
cf-request-id
079e96702600002bf6dd310000000001
timing-allow-origin
*
last-modified
Mon, 19 Oct 2020 20:35:00 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5f8df874-134e9"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=15780000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=ZViUwhzRvJM%2B2FqiWtp2IRwDnJ7u19owqHmGo1xxNMNmf%2FHTc%2B8nhML1X7BwqX%2BjpLz2VHywAHIz30BYwh9ozNk3QLiNVrOoysAhw3cL%2Bn7xKfGiLbc3Hm2rNNOHys5GXA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
cf-ray
611126937e4a2bf6-FRA
expires
Mon, 03 Jan 2022 18:23:50 GMT
website_experience
jukebox.pathfactory.com/api/public/v1/
3 KB
2 KB
XHR
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/website_experience?clientId=LB-9AC90F09-10427&visitorUuid=29835a2f-71aa-47a4-8b60-7cba836931be&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
184.73.37.145 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-184-73-37-145.compute-1.amazonaws.com
Software
/
Resource Hash
c9505bd3c7210bfe5e051f99a17c516907da91aa87fddba1f97ba67d58b6086d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 13 Jan 2021 18:23:50 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
vary
Origin, Accept-Encoding
x-request-id
9965d3aa-6474-4927-b9cb-f15f2b02c740
x-runtime
0.056099
referrer-policy
no-referrer-when-downgrade
etag
W/"c9505bd3c7210bfe5e051f99a17c5169"
access-control-max-age
1728000
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.fireeye.com
access-control-expose-headers
cache-control
max-age=0, private, must-revalidate
access-control-allow-credentials
true
website_experience
jukebox.pathfactory.com/api/public/v1/ Frame
0
0
Other
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/website_experience?clientId=LB-9AC90F09-10427&visitorUuid=29835a2f-71aa-47a4-8b60-7cba836931be&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Server
184.73.37.145 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-184-73-37-145.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
GET
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Wed, 13 Jan 2021 18:23:50 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-expose-headers
access-control-max-age
1728000
access-control-allow-credentials
true
access-control-allow-headers
content-type
content-encoding
gzip
vary
Accept-Encoding
conversion.js
s.yimg.jp/images/listing/tool/cv/
6 KB
2 KB
Script
General
Full URL
https://s.yimg.jp/images/listing/tool/cv/conversion.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-MVGC8KK
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
182.22.24.252 Tokyo, Japan, ASN23816 (YAHOO Yahoo Japan Corporation, JP),
Reverse DNS
Software
ATS /
Resource Hash
9e3a9103c80346b1b39bea3de46f44a462b3f594fa45e7206252bc41d7e3e855

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

ats-carp-promotion
1
date
Wed, 13 Jan 2021 18:21:55 GMT
content-encoding
gzip
last-modified
Wed, 30 Sep 2020 06:06:44 GMT
server
ATS
age
116
vary
Accept-Encoding
p3p
policyref="http://privacy.yahoo.co.jp/w3c/p3p_jp.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE GOV"
via
http/1.1 edge1344.img.bbt.yahoo.co.jp (ApacheTrafficServer [cRs f ]), http/1.1 edge1367.img.bbt.yahoo.co.jp (ApacheTrafficServer [cRs f ]), http/1.1 edge1348.img.bbt.yahoo.co.jp (ApacheTrafficServer [cRs f ])
cache-control
public, max-age=600
accept-ranges
bytes
content-type
application/javascript
content-length
1997
expires
Wed, 13 Jan 2021 18:31:55 GMT
page_views
abm2.listenloop.com/api/v1/public/
567 B
1 KB
XHR
General
Full URL
https://abm2.listenloop.com/api/v1/public/page_views
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.211.182.192 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-211-182-192.compute-1.amazonaws.com
Software
nginx /
Resource Hash
c6d13eb12607ba19b8b1eafdb8378f086a9061e611e1be4e6a7cdafdd469e061

Request headers

Accept
application/json, text/javascript, */*; q=0.01
Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json

Response headers

X-Runtime
0.822622
Date
Wed, 13 Jan 2021 18:23:51 GMT
Content-Encoding
gzip
Server
nginx
ETag
W/"1a39f6690b28ef4bbee37b0590e4c898"
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
Content-Type
application/json; charset=utf-8
Access-Control-Allow-Origin
https://www.fireeye.com
Cache-Control
max-age=0, private, must-revalidate
Access-Control-Allow-Credentials
true
Connection
keep-alive
Access-Control-Allow-Headers
Access-Control-Request-Headers,X-User-Token,X-User-email,content-type,X-RateLimit-Limit,X-RateLimit-Remaining,X-RateLimit-Reset,Authorization
Content-Length
429
X-Request-Id
85583464-dcc3-4906-9431-f2fc91f8aaaa
page_views
abm2.listenloop.com/api/v1/public/ Frame
0
0
Other
General
Full URL
https://abm2.listenloop.com/api/v1/public/page_views
Protocol
HTTP/1.1
Server
18.211.182.192 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-211-182-192.compute-1.amazonaws.com
Software
nginx /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
POST
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Access-Control-Request-Headers,X-User-Token,X-User-email,content-type,X-RateLimit-Limit,X-RateLimit-Remaining,X-RateLimit-Reset,Authorization
Access-Control-Allow-Methods
GET, POST, DELETE, PUT, PATCH, OPTIONS, HEAD
Access-Control-Allow-Origin
https://www.fireeye.com
Date
Wed, 13 Jan 2021 18:23:50 GMT
Server
nginx
Connection
keep-alive
forms2.css
www2.fireeye.com/js/forms2/css/
13 KB
3 KB
Stylesheet
General
Full URL
https://www2.fireeye.com/js/forms2/css/forms2.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.74.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
256e42104f48a5fa80b031da12dc56acde224fba3f9810f8f8192b39136d365a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:50 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
2543
content-length
2623
cf-request-id
079e96704000009c692139b000000001
last-modified
Mon, 12 Oct 2020 17:13:35 GMT
server
cloudflare
etag
"483e77-3437-5b17c6b21edc0"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=14400
accept-ranges
bytes
cf-ray
611126939f2c9c69-AMS
expires
Wed, 13 Jan 2021 22:23:50 GMT
forms2-theme-simple.css
www2.fireeye.com/js/forms2/css/
826 B
414 B
Stylesheet
General
Full URL
https://www2.fireeye.com/js/forms2/css/forms2-theme-simple.css
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.74.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
14c8c62dc692fd8faa04434e3fed25e7c23d596b732f9db88f6e9f9ff5dfa61c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:50 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
age
2543
content-length
242
cf-request-id
079e96704100009c6933bc5000000001
last-modified
Mon, 12 Oct 2020 17:13:35 GMT
server
cloudflare
etag
"4e136d-33a-5b17c6b21edc0"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
text/css
cache-control
public, max-age=14400
accept-ranges
bytes
cf-ray
611126939f2e9c69-AMS
expires
Wed, 13 Jan 2021 22:23:50 GMT
visitWebPage
848-did-242.mktoresp.com/webevents/
2 B
311 B
XHR
General
Full URL
https://848-did-242.mktoresp.com/webevents/visitWebPage?_mchNc=1610562230340&_mchCn=&_mchId=848-DID-242&_mchTk=_mch-fireeye.com-1610562230339-11676&mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&_mchHo=www.fireeye.com&_mchPo=&_mchRu=%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html&_mchPc=https%3A&_mchVr=159&_mchEcid=&_mchHa=&_mchRe=&_mchQp=mkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
192.28.147.68 , United States, ASN15224 (OMNITURE, US),
Reverse DNS
Software
nginx /
Resource Hash
565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 13 Jan 2021 18:23:50 GMT
Content-Encoding
gzip
Server
nginx
Transfer-Encoding
chunked
Content-Type
text/plain; charset=UTF-8
Access-Control-Allow-Origin
*
Connection
keep-alive
X-Request-Id
7d834be6-40ad-45f2-b708-38e6ec8238b4
tp2
spcollector.pathfactory.com/com.snowplowanalytics.snowplow/ Frame
0
0
Other
General
Full URL
https://spcollector.pathfactory.com/com.snowplowanalytics.snowplow/tp2
Protocol
HTTP/1.1
Server
52.204.168.112 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
akka-http/10.0.9 /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
POST
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
Content-Type
Access-Control-Allow-Origin
https://www.fireeye.com
Access-Control-Max-Age
5
Date
Wed, 13 Jan 2021 18:23:50 GMT
Server
akka-http/10.0.9
Content-Length
0
Connection
keep-alive
tp2
jukebox.pathfactory.com/com.snowplowanalytics.snowplow/ Frame
0
0
Other
General
Full URL
https://jukebox.pathfactory.com/com.snowplowanalytics.snowplow/tp2
Protocol
H2
Server
184.73.37.145 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-184-73-37-145.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
POST
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Wed, 13 Jan 2021 18:23:50 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-expose-headers
access-control-max-age
1728000
access-control-allow-credentials
true
access-control-allow-headers
content-type
content-encoding
gzip
vary
Accept-Encoding
tp2
spcollector.pathfactory.com/com.snowplowanalytics.snowplow/
2 B
460 B
XHR
General
Full URL
https://spcollector.pathfactory.com/com.snowplowanalytics.snowplow/tp2
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.204.168.112 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
akka-http/10.0.9 /
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json; charset=UTF-8

Response headers

Date
Wed, 13 Jan 2021 18:23:51 GMT
Server
akka-http/10.0.9
P3P
policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
Access-Control-Allow-Origin
https://www.fireeye.com
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
text/plain; charset=UTF-8
Content-Length
2
tp2
jukebox.pathfactory.com/com.snowplowanalytics.snowplow/
0
420 B
XHR
General
Full URL
https://jukebox.pathfactory.com/com.snowplowanalytics.snowplow/tp2
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
184.73.37.145 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-184-73-37-145.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json; charset=UTF-8

Response headers

x-runtime
0.007599
date
Wed, 13 Jan 2021 18:23:50 GMT
content-encoding
gzip
referrer-policy
no-referrer-when-downgrade
vary
Origin, Accept-Encoding
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
content-type
text/html
access-control-allow-origin
https://www.fireeye.com
access-control-max-age
1728000
cache-control
no-cache
access-control-allow-credentials
true
x-content-type-options
nosniff
x-request-id
99b289a6-5b49-4dd4-b1d2-8e76d723adf2
access-control-expose-headers
collect
www.google-analytics.com/j/
2 B
207 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j87&a=474880816&t=event&ni=0&_s=1&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&ul=en-us&de=UTF-8&dt=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=Page%20views%20with%20form&ea=view&el=Form&_u=aHhAAEABAAAAAC~&jid=1622155360&gjid=1633103744&cid=865042814.1610562228&tid=UA-363943-1&_gid=1335531290.1610562231&_r=1&gtm=2wgbu0MVGC8KK&cd3=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&cd17=Form&cd18=3353&cd19=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc&z=35769361
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 13 Jan 2021 18:23:50 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/j/
4 B
70 B
XHR
General
Full URL
https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j87&tid=UA-363943-1&cid=865042814.1610562228&jid=1622155360&gjid=1633103744&_gid=1335531290.1610562231&_u=aHhAAEABAAAAAC~&z=562098241
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c0c::9c Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
84e01419bd81f32ac6df0f75f49c604fda9172000a3ae432b3c47b2a6a712d80
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
strict-transport-security
max-age=10886400; includeSubDomains; preload
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
date
Wed, 13 Jan 2021 18:23:50 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
4
expires
Fri, 01 Jan 1990 00:00:00 GMT
website_forms
jukebox.pathfactory.com/api/public/v1/ Frame
0
0
Other
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/website_forms?clientId=LB-9AC90F09-10427&visitorUuid=29835a2f-71aa-47a4-8b60-7cba836931be&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Server
184.73.37.145 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-184-73-37-145.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Method
GET
Access-Control-Request-Headers
content-type
Origin
https://www.fireeye.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Sec-Fetch-Mode
cors

Response headers

date
Wed, 13 Jan 2021 18:23:50 GMT
content-type
text/plain
access-control-allow-origin
https://www.fireeye.com
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-expose-headers
access-control-max-age
1728000
access-control-allow-credentials
true
access-control-allow-headers
content-type
content-encoding
gzip
vary
Accept-Encoding
website_forms
jukebox.pathfactory.com/api/public/v1/
0
411 B
XHR
General
Full URL
https://jukebox.pathfactory.com/api/public/v1/website_forms?clientId=LB-9AC90F09-10427&visitorUuid=29835a2f-71aa-47a4-8b60-7cba836931be&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
184.73.37.145 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-184-73-37-145.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept
application/json
Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
application/json

Response headers

x-runtime
0.014760
date
Wed, 13 Jan 2021 18:23:50 GMT
referrer-policy
no-referrer-when-downgrade
access-control-max-age
1728000
access-control-allow-methods
GET, PUT, POST, PATCH, OPTIONS
access-control-allow-origin
https://www.fireeye.com
access-control-expose-headers
cache-control
no-cache
access-control-allow-credentials
true
vary
Origin
x-content-type-options
nosniff
x-request-id
571c7837-b298-4bd9-9c0a-239f7311901b
XDFrame
www2.fireeye.com/index.php/form/ Frame 8A98
2 KB
1 KB
Document
General
Full URL
https://www2.fireeye.com/index.php/form/XDFrame
Requested by
Host: www2.fireeye.com
URL: https://www2.fireeye.com/js/forms2/js/forms2.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.74.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4ecd284b8811543e88f4c470ba7b3fe3f4b7a458c512bb92ab41d2b491aee6ca
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

:method
GET
:authority
www2.fireeye.com
:scheme
https
:path
/index.php/form/XDFrame
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
same-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
cookie
_ga=GA1.2.865042814.1610562228; _gid=GA1.2.1335531290.1610562231; _gat_UA-363943-1=1
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9

Response headers

date
Wed, 13 Jan 2021 18:23:50 GMT
content-type
text/html; charset=utf-8
set-cookie
__cfduid=d0f0a1a26d8663f4bf56120301399fd151610562230; expires=Fri, 12-Feb-21 18:23:50 GMT; path=/; domain=.www2.fireeye.com; HttpOnly; SameSite=Lax BIGipServersjiweb-nginx-app_https=!WeWCpBACZZi+S/zInuzRy4alk/3R/sb6oEk20T1AEk76XVimh3uVT1rk+5604FdZbq6MEwfxy2a5O9I=;Path=/;Version=1;Secure;Httponly __cf_bm=5d6bd475ca53b2c03f234930a7dbc694b90f7876-1610562230-1800-AdHQbzMfiyA0x+ez3ROUzRF7eg804+Ra5ozF4ItxpLHGJqF0AX3EGfydFqBVM4PC8yluTSZWM4ufpjL8/RomI1k=; path=/; expires=Wed, 13-Jan-21 18:53:50 GMT; domain=.www2.fireeye.com; HttpOnly; Secure; SameSite=None
cache-control
max-age=3600
x-content-type-options
nosniff
vary
Accept-Encoding
cf-cache-status
DYNAMIC
cf-request-id
079e96715900009c6944b7a000000001
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
server
cloudflare
cf-ray
6111269558499c69-AMS
content-encoding
gzip
layers.fa6cd1947ce26e890d3d.js
s7.addthis.com/static/
263 KB
76 KB
Script
General
Full URL
https://s7.addthis.com/static/layers.fa6cd1947ce26e890d3d.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.75.88.112 , Netherlands, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-75-88-112.deploy.static.akamaitechnologies.com
Software
nginx/1.15.8 /
Resource Hash
6121ca306ad1045453d52517b8f436eb5a68055c82aefa46a9a77de36996a3df
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
last-modified
Mon, 26 Oct 2020 18:11:48 GMT
server
nginx/1.15.8
etag
W/"5f971164-41cf5"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, max-age=86313600
date
Wed, 13 Jan 2021 18:23:50 GMT
x-host
s7.addthis.com
timing-allow-origin
*
content-length
77617
ga-audiences
www.google.com/ads/
42 B
107 B
Image
General
Full URL
https://www.google.com/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j87&tid=UA-363943-1&cid=865042814.1610562228&jid=1622155360&_u=aHhAAEABAAAAAC~&z=563021762
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:817::2004 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 13 Jan 2021 18:23:50 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.de/ads/
42 B
107 B
Image
General
Full URL
https://www.google.de/ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j87&tid=UA-363943-1&cid=865042814.1610562228&jid=1622155360&_u=aHhAAEABAAAAAC~&z=563021762
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:800::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 13 Jan 2021 18:23:50 GMT
x-content-type-options
nosniff
server
cafe
timing-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
content-type
image/gif
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
MultiNoun.jsonp
d.la1-c1-ia5.salesforceliveagent.com/chat/rest/System/
496 B
759 B
Script
General
Full URL
https://d.la1-c1-ia5.salesforceliveagent.com/chat/rest/System/MultiNoun.jsonp?nouns=VisitorId,Settings&VisitorId.prefix=Visitor&Settings.prefix=Visitor&Settings.buttonIds=[573a00000008kP3]&Settings.updateBreadcrumb=1&Settings.urlPrefix=undefined&callback=liveagent._.handlePing&deployment_id=572a0000000H8aJ&org_id=00D3000000063LS&version=34
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.110.66.53 , United States, ASN14340 (SALESFORCE, US),
Reverse DNS
Software
/
Resource Hash
dd3a3b6aa5e5eb5bd7352c9eaba3ab776677ae5b2601f5321a739fe47a095d01
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Type
text/javascript
Access-Control-Allow-Origin
*
Cache-Control
no-cache
Access-Control-Allow-Credentials
true
Connection
close
Expires
-1
forms2.min.js
www2.fireeye.com/js/forms2/js/ Frame 8A98
205 KB
68 KB
Script
General
Full URL
https://www2.fireeye.com/js/forms2/js/forms2.min.js
Requested by
Host: www2.fireeye.com
URL: https://www2.fireeye.com/index.php/form/XDFrame
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
104.17.74.206 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dde2a7cd4331f78a4b35dca9aa2e716fc3d0c83ba0f855f0812cbfae4a27a805
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www2.fireeye.com/index.php/form/XDFrame
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:23:51 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
HIT
last-modified
Mon, 12 Oct 2020 17:13:35 GMT
server
cloudflare
age
2786
etag
"4a0b51-33245-5b17c6b21edc0"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary
Accept-Encoding
content-type
application/x-javascript
cache-control
public, max-age=14400
cf-ray
61112697b9c99c69-AMS
cf-request-id
079e9672d300009c6946326000000001
expires
Wed, 13 Jan 2021 22:23:51 GMT
/
b91.yahoo.co.jp/pagead/conversion/1000244663/
7 B
917 B
Image
General
Full URL
https://b91.yahoo.co.jp/pagead/conversion/1000244663/?random=1610562231597&cv=9&fst=1610562231597&num=1&fmt=3&value=0&label=ppcGCKvb3mcQ_c2swgM&guid=ON&disvt=true&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_his=2&u_tz=60&u_java=false&u_nplug=0&u_nmime=0&sendb=1&ig=1&frm=0&url=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&tiba=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc&hn=www.googleadservices.com&async=1
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
182.22.30.220 Tokyo, Japan, ASN23816 (YAHOO Yahoo Japan Corporation, JP),
Reverse DNS
Software
ATS /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 13 Jan 2021 18:23:52 GMT
Via
http/1.1 mscedge1002.img.bbt.yahoo.co.jp (ApacheTrafficServer [c sSf ])
X-Content-Type-Options
nosniff
Server
ATS
Timing-Allow-Origin
*
Age
0
P3P
policyref="http://privacy.yahoo.co.jp/w3c/p3p_jp.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE GOV"
Cache-Control
no-cache, must-revalidate, private
Cross-Origin-Resource-Policy
cross-origin
Connection
keep-alive
Content-Type
image/gif
Content-Length
7
X-XSS-Protection
0
Expires
Fri, 01 Jan 1990 00:00:00 GMT
ytc.js
s.yimg.com/wi/
15 KB
6 KB
Script
General
Full URL
https://s.yimg.com/wi/ytc.js
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1288:f03d:1fa::4000 , United Kingdom, ASN10310 (YAHOO-1, US),
Reverse DNS
Software
ATS /
Resource Hash
63896532a7015ab5b7288359c02124980a5075e9267f0ba3fbfc7c3f5038b478
Security Headers
Name Value
Strict-Transport-Security max-age=15552000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 17:49:34 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
2058
x-amz-server-side-encryption
AES256
vary
Origin, Accept-Encoding
x-amz-request-id
9C22BC32B2B4A33C
x-amz-id-2
h/PQiQHcOCKoXpn/8wSkTMnQTwiFIcTO6iA7BHarQ4jprLv26j5bH1GyTIll0VNPPo+IxnPggMo=
accept-ranges
bytes
referrer-policy
no-referrer-when-downgrade
x-amz-expiration
expiry-date="Sat, 30 Oct 2021 00:00:00 GMT", rule-id="oath-standard-lifecycle"
last-modified
Thu, 24 Sep 2020 23:08:16 GMT
server
ATS
etag
"49db10c8315384e8dad2e92a6841ed81-df"
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
strict-transport-security
max-age=15552000
x-amz-version-id
swANRqp_TdPZf97XDKuCKoVnrp7c.h.0
x-xss-protection
1; mode=block
cache-control
public,max-age=3600
content-length
5581
content-type
application/javascript
json
fireeye.tt.omtrdc.net/m2/fireeye/mbox/
5 KB
946 B
XHR
General
Full URL
https://fireeye.tt.omtrdc.net/m2/fireeye/mbox/json?mbox=target-global-mbox&mboxSession=a08a48bfa8e240499fd15b4a64bb54cb&mboxPC=&mboxPage=240a8286f3ad460b8dedb809b1dfe700&mboxRid=b6da08a5f76540758b545bebadaaa657&mboxVersion=1.7.1&mboxCount=1&mboxTime=1610565831654&mboxHost=www.fireeye.com&mboxURL=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&mboxReferrer=&browserHeight=1200&browserWidth=1600&browserTimeOffset=60&screenHeight=1200&screenWidth=1600&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&companyRevenueRange=%2450M%20-%20%24100M&companyCountry=Belgium&companyIndustry=Retail%20and%20Distribution&companyName=Vente%20-%20Exclusive.com&companyRegion=Western%20Europe&companyDomain=veepee.be&segments=%5B%5D
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.51.251.137 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-51-251-137.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
0f1d719c3bcee5d1b8a4e7e81899fffa2fc52ff92d2b5b9169a50e5cd1df3732

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 13 Jan 2021 18:23:51 GMT
content-encoding
gzip
vary
Origin,Accept-Encoding
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://www.fireeye.com
cache-control
no-cache
access-control-allow-credentials
true
timing-allow-origin
*
x-request-id
b6da08a5f76540758b545bebadaaa657
435600.json
s.yimg.com/wi/config/
2 B
493 B
XHR
General
Full URL
https://s.yimg.com/wi/config/435600.json
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1288:f03d:1fa::4000 , United Kingdom, ASN10310 (YAHOO-1, US),
Reverse DNS
Software
ATS /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=15552000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Wed, 13 Jan 2021 18:22:21 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
91
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
x-amz-request-id
A3C19121AC308B60
x-amz-id-2
suuPU7kkHdeqY6RzLzXQBG0rTt0U3vfY/DKQSzByh1uyGtqXHpmcQg7qljyiA8/gFPMl1jKcX8o=
referrer-policy
no-referrer-when-downgrade
server
ATS
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
strict-transport-security
max-age=15552000
access-control-allow-methods
GET
content-type
application/json
access-control-allow-origin
*
x-xss-protection
1; mode=block
cache-control
public,max-age=3600
content-length
22
sp.pl
sp.analytics.yahoo.com/
0
935 B
Script
General
Full URL
https://sp.analytics.yahoo.com/sp.pl?a=10000&d=Wed%2C%2013%20Jan%202021%2018%3A23%3A51%20GMT&n=-1&b=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc&.yp=435600&f=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&enc=UTF-8&tagmgr=gtm%2Cadobe
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
212.82.100.181 , Switzerland, ASN34010 (YAHOO-IRD, GB),
Reverse DNS
spdc.pbp.vip.ir2.yahoo.com
Software
ATS /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Wed, 13 Jan 2021 18:23:51 GMT
X-Content-Type-Options
nosniff
Age
0
Connection
keep-alive
Content-Length
0
X-XSS-Protection
1; mode=block
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
ATS
X-Frame-Options
DENY
Expect-CT
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
Strict-Transport-Security
max-age=31536000
Content-Type
application/x-javascript
Cache-Control
no-cache, private, must-revalidate
Accept-Ranges
bytes
Expires
Wed, 13 Jan 2021 18:23:51 GMT
core
js.driftt.com/ Frame 4513
0
0
Document
General
Full URL
https://js.driftt.com/core?embedId=wm3vc3smix6y&forceShow=false&skipCampaigns=false&sessionId=5c9f5062-16c1-4e9e-b549-481c254136b8&sessionStarted=1610562232&campaignRefreshToken=a1a34871-ffa6-4c09-94e0-60cbdb3c09c6&pageLoadStartTime=1610562227537
Requested by
Host: www.fireeye.com
URL: https://www.fireeye.com/etc.clientlibs/clientlibs/granite/jquery/granite/csrf.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.215.12 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-215-12.fra53.r.cloudfront.net
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

:method
GET
:authority
js.driftt.com
:scheme
https
:path
/core?embedId=wm3vc3smix6y&forceShow=false&skipCampaigns=false&sessionId=5c9f5062-16c1-4e9e-b549-481c254136b8&sessionStarted=1610562232&campaignRefreshToken=a1a34871-ffa6-4c09-94e0-60cbdb3c09c6&pageLoadStartTime=1610562227537
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9

Response headers

content-type
text/html; charset=utf-8
date
Wed, 13 Jan 2021 18:23:53 GMT
server
nginx
last-modified
Wed, 13 Jan 2021 18:23:48 GMT
etag
W/"1cbb3b89d6af0d8ccf203d37ea036af2"
x-amz-server-side-encryption
AES256
x-amz-version-id
jxgmVgWrRchoLH4eXAWAR5hvN9fVfHSn
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
strict-transport-security
max-age=31536000; includeSubDomains
cache-control
no-cache
content-encoding
gzip
vary
Accept-Encoding
x-cache
Miss from cloudfront
via
1.1 15d3b4db3728feaae1780610a1bac86e.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA53-C1
x-amz-cf-id
T436sI9VipzjtOMD-LsO0zLjdNMy57mrJjlEAVAAgxC9mqyeRGJ0PQ==
chat
js.driftt.com/core/ Frame 36AE
0
0
Document
General
Full URL
https://js.driftt.com/core/chat
Requested by
Host: js.driftt.com
URL: https://js.driftt.com/include/1610562300000/wm3vc3smix6y.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.215.12 Seattle, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-215-12.fra53.r.cloudfront.net
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

:method
GET
:authority
js.driftt.com
:scheme
https
:path
/core/chat
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
cross-site
sec-fetch-mode
navigate
sec-fetch-dest
iframe
referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9

Response headers

content-type
text/html; charset=utf-8
date
Wed, 13 Jan 2021 18:23:53 GMT
server
nginx
last-modified
Wed, 13 Jan 2021 18:23:48 GMT
etag
W/"1cbb3b89d6af0d8ccf203d37ea036af2"
x-amz-server-side-encryption
AES256
x-amz-version-id
jxgmVgWrRchoLH4eXAWAR5hvN9fVfHSn
access-control-allow-origin
*
access-control-allow-credentials
true
access-control-allow-methods
GET, POST, OPTIONS
access-control-allow-headers
DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
strict-transport-security
max-age=31536000; includeSubDomains
cache-control
no-cache
content-encoding
gzip
vary
Accept-Encoding
x-cache
Miss from cloudfront
via
1.1 15d3b4db3728feaae1780610a1bac86e.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA53-C1
x-amz-cf-id
pmH6pGM-rBmDng3cT2YP9XcLf9N1mcYbqr72F6FmkfU_BhMnWRySZA==
collect
www.google-analytics.com/
35 B
122 B
Image
General
Full URL
https://www.google-analytics.com/collect?v=1&_v=j87&a=474880816&t=event&ni=0&_s=1&dl=https%3A%2F%2Fwww.fireeye.com%2Fblog%2Fthreat-research%2F2020%2F12%2Fevasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html%3Fmkt_tok%3DeyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9&ul=en-us&de=UTF-8&dt=Highly%20Evasive%20Attacker%20Leverages%20SolarWinds%20Supply%20Chain%20to%20Compromise%20Multiple%20Global%20Victims%20With%20SUNBURST%20Backdoor%20%7C%20FireEye%20Inc&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&ec=Site%20Section&ea=FireEye%20Blogs&el=Threat%20Research&ev=0&_u=aHjAAEABAAAAAC~&jid=&gjid=&cid=865042814.1610562228&tid=UA-363943-1&_gid=1335531290.1610562231&gtm=2wgbu0MVGC8KK&z=357510298
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:808::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html?mkt_tok=eyJpIjoiT0RReU5HWTRObVV4WkdabCIsInQiOiJQQVRzRm5NK2ZGMkl5TEtvdFh4akp3emlINWZjb1NpdVNBaDNcL09DdDV4YnBicWR5dDJmXC93V01cLytyMDFjVVRDR3dycjMzK1wvMVZaWnhwYXBsK0FBMHc9PSJ9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Tue, 12 Jan 2021 23:04:21 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
age
69572
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
35
expires
Mon, 01 Jan 1990 00:00:00 GMT
tp2
spcollector.pathfactory.com/com.snowplowanalytics.snowplow/ Frame
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
s7.addthis.com
URL
https://s7.addthis.com/static/sh.f48a1a04fe8dbf021b4cda1d.html
Domain
spcollector.pathfactory.com
URL
https://spcollector.pathfactory.com/com.snowplowanalytics.snowplow/tp2

Verdicts & Comments Add Verdict or Comment

217 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker object| trustedTypes boolean| crossOriginIsolated object| companyDetails6Sense object| jsonVal undefined| companyRevenueRange undefined| companyCountry undefined| companyIndustry undefined| companyName undefined| companyRegion undefined| companyDomain undefined| segments object| dataLayer function| $ function| jQuery object| matched object| browser object| Granite object| fdc object| geoip2 undefined| cookiesOK function| onAccept function| onDecline function| ipLocation string| userAgent boolean| gomezAgent boolean| prtgAgent object| _satellite object| addthis_config object| addthis_share function| showCountryNotification object| _6SenseJsonObj object| _6SenseTime boolean| isJsonStale object| _6si string| jsonObj function| targetPageParams object| _g function| $CQ object| CQ undefined| G_XHR_HOOK undefined| G_RELOAD_HOOK undefined| G_IS_HOOKED undefined| G_CONTENT_PATH function| _ function| generateURLSignature function| initializeTeaserLoader function| initializeLandingPageLoader object| CQ_Analytics object| CQ_Context boolean| CQ_trackTeasersStats boolean| CQ_trackLandingPagesStats object| ClientContext object| ContextCloud object| _laq object| google_tag_manager function| postscribe object| google_tag_data string| _linkedin_data_partner_id object| uetq function| twq function| fbq function| _fbq function| getParameterByName string| content_category_1 string| content_category_2 string| content_category_3 number| flag function| marketoFormSubmitGTMEvent function| bannerEvent function| validateMarketoform function| marketoFormViewGtmEvent function| getContentCategory function| fireproofFormSubmitGTMEvent object| jQuery112404868562410956021 function| lbhq undefined| isFireProofPage object| ldfdr function| drift undefined| driftt function| getRandomInt number| random boolean| _storagePopulated object| true string| GoogleAnalyticsObject function| ga function| lintrk boolean| _already_called_lintrk function| UET object| twttr function| mktoMunchkinFunction object| Munchkin function| mktoMunchkin function| GooglemKTybQhCsO function| google_trackConversion object| GooglebQhCsO function| toggle_ll_logging object| gaplugins object| gaGlobal object| gaData function| setImmediate function| clearImmediate object| scCGSHMRCache boolean| jukeboxInitialized function| ll_conversion object| 3eiXJRXgVuLsYGH9303q object| regeneratorRuntime object| __SENTRY__ object| _driftFrames object| __post_robot_10_0_16__ string| __DRIFT_ENV__ string| __DRIFT_BUILD_ID__ string| __DRIFT_BRANCH__ boolean| liveAgentDeployment object| liveagent object| MktoForms2 object| digitalData object| feedcontainerSr undefined| feedurlSr undefined| levelsFeedSr undefined| typeofEmp undefined| jobDescriptinUrlSr object| content object| jobFunctionsArray function| displayFeedSR function| filterResultsSR function| getPostings function| populateDropDowns function| replaceQueryParam function| addMissingUTMsFromCookies number| slideTotal number| currentSlide string| target function| getCurrentSlide function| showHideControls string| activeLbox function| calculateTopMargin function| closec08 function| updatec08 function| fixCta function| showNav function| showNavSub function| showNavMore function| initNav number| totalSlides function| changeSlide function| initCarousel function| msieversion undefined| intervalId function| showSuggestions undefined| startTimer function| readCookie object| html5 object| Modernizr function| yepnope object| respond function| atwpjp string| _atd function| _euc function| _duc object| _atc string| _atr object| addthis string| addthis_pub function| emdot object| _ate object| _adr object| addthis_conf function| addthis_open function| addthis_close function| addthis_sendto object| GlobalSnowplowNamespace function| jukeboxTracker function| onYouTubeIframeAPIReady object| yahoo_conversion_id object| yahoo_conversion_label object| yahoo_conversion_value object| MunchkinTracker boolean| __@@##MUH object| Snowplow object| jQuery11240580882898864741 object| _atw string| addthis_exclude boolean| addthis_use_personalization string| addthis_options_default string| addthis_options_rank string| addthis_options object| __callbacks number| len object| yahoo_conversion_language object| yahoo_conversion_color object| yahoo_ss_retargeting_id object| yahoo_ss_retargeting object| yahoo_sstag_custom_params object| dotq object| adobe object| ___target_traces function| mboxCreate function| mboxDefine function| mboxUpdate object| YAHOO number| drift_page_view_started number| drift_session_started object| drift_event_listeners string| drift_session_id string| drift_campaign_refresh

13 Cookies

Domain/Path Name / Value
.www2.fireeye.com/ Name: __cf_bm
Value: 5d6bd475ca53b2c03f234930a7dbc694b90f7876-1610562230-1800-AdHQbzMfiyA0x+ez3ROUzRF7eg804+Ra5ozF4ItxpLHGJqF0AX3EGfydFqBVM4PC8yluTSZWM4ufpjL8/RomI1k=
www.fireeye.com/ Name: drift_campaign_refresh
Value: a1a34871-ffa6-4c09-94e0-60cbdb3c09c6
.fireeye.com/ Name: mbox
Value: session#a08a48bfa8e240499fd15b4a64bb54cb#1610564092|PC#a08a48bfa8e240499fd15b4a64bb54cb.37_0#1673807032
www2.fireeye.com/ Name: BIGipServersjiweb-nginx-app_https
Value: !WeWCpBACZZi+S/zInuzRy4alk/3R/sb6oEk20T1AEk76XVimh3uVT1rk+5604FdZbq6MEwfxy2a5O9I=
www.fireeye.com/ Name: liveagent_ptid
Value: fadd338e-a6a4-4e3a-898d-95fe13b5d73f
.fireeye.com/ Name: check
Value: true
www.fireeye.com/ Name: liveagent_sid
Value: 8a363dc7-f718-480e-b756-20a9b4a3a574
.fireeye.com/ Name: _ga
Value: GA1.2.865042814.1610562228
.fireeye.com/ Name: mboxEdgeCluster
Value: 37
.fireeye.com/ Name: _gat_UA-363943-1
Value: 1
.www2.fireeye.com/ Name: __cfduid
Value: d0f0a1a26d8663f4bf56120301399fd151610562230
.fireeye.com/ Name: _gid
Value: GA1.2.1335531290.1610562231
.addthis.com/ Name: loc
Value: MDAwMDBFVUJFMDAyMzEzMTg0MTAwMDAwMDBDSA==

10 Console Messages

Source Level URL
Text
console-api debug URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
[bugsnag] Loaded!
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
currentPagePath :: /blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
[object Object]
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
[object Object]
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
865042814.1610562228
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
cookie value
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
cookie value
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
cookie value
console-api log URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
cookie value
console-api warning URL: https://v2.listenloop.com/loop.bundle.js(Line 4)
Message:
AT: Failed actions [object Object],[object Object],[object Object],[object Object]

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy worker-src blob: ; default-src https: data: 'unsafe-inline' 'unsafe-eval';frame-ancestors 'self' http://fireeye.lookbookhq.com https://fireeye.lookbookhq.com http://content.fireeye.com https://content.fireeye.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff nosniff
X-Frame-Options ALLOW-FROM https://content.fireeye.com
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

8443343.fls.doubleclick.net
848-did-242.mktoresp.com
abm2.listenloop.com
analytics.twitter.com
app.cdn.lookbookhq.com
attr.ml-api.io
b.6sc.co
b91.yahoo.co.jp
bat.bing.com
c.6sc.co
c.la2c2.salesforceliveagent.com
cdnjs.cloudflare.com
cloud.typography.com
connect.facebook.net
d.la1-c1-ia5.salesforceliveagent.com
d.la2c2.salesforceliveagent.com
epsilon.6sense.com
fireeye.tt.omtrdc.net
fonts.googleapis.com
googleads.g.doubleclick.net
j.6sc.co
js.driftqa.com
js.driftt.com
js.maxmind.com
jukebox.pathfactory.com
lftracker.leadfeeder.com
m.addthis.com
maxcdn.bootstrapcdn.com
munchkin.marketo.net
px.ads.linkedin.com
s.ml-attr.com
s.yimg.com
s.yimg.jp
s7.addthis.com
secure.adnxs.com
segment.prod.bidr.io
snap.licdn.com
sp.analytics.yahoo.com
spcollector.pathfactory.com
static.ads-twitter.com
stats.g.doubleclick.net
t.co
tr.lfeeder.com
v1.addthisedge.com
v2.listenloop.com
www.facebook.com
www.fireeye.com
www.google-analytics.com
www.google.com
www.google.de
www.googleadservices.com
www.googletagmanager.com
www.linkedin.com
www2.fireeye.com
z.moatads.com
s7.addthis.com
spcollector.pathfactory.com
104.111.232.231
104.111.233.140
104.17.74.206
104.244.42.197
104.244.42.67
104.75.88.112
13.108.248.135
13.108.251.7
13.110.66.53
13.225.80.33
143.204.215.12
151.101.12.157
172.217.22.66
172.217.23.166
18.158.85.13
18.211.182.192
182.22.24.252
182.22.30.220
184.73.37.145
185.33.220.240
192.28.147.68
2.18.235.40
2001:4de0:ac19::1:b:2b
212.82.100.181
2606:4700:300b::a29f:f67d
2606:4700:3034::6818:7801
2606:4700::6810:125e
2606:4700::6810:262f
2620:1ec:21::14
2620:1ec:c11::200
2a00:1288:f03d:1fa::4000
2a00:1450:4001:800::2003
2a00:1450:4001:808::2002
2a00:1450:4001:808::2008
2a00:1450:4001:808::200e
2a00:1450:4001:817::2004
2a00:1450:4001:821::200a
2a00:1450:400c:c0c::9c
2a02:26f0:6c00:296::25ea
2a03:2880:f01c:8012:face:b00c:0:3
2a03:2880:f11c:8183:face:b00c:0:25de
2a05:f500:11:101::b93f:9005
3.229.202.186
52.204.168.112
52.209.184.14
52.51.251.137
65.9.7.46
65.9.7.52
68.67.153.60
88.221.60.75
99.86.7.46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