Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/05/2024, 05:02 UTC

General

  • Target

    5d4fdb3ff80aa169f72d554454284955_JaffaCakes118.html

  • Size

    61KB

  • MD5

    5d4fdb3ff80aa169f72d554454284955

  • SHA1

    fb2b422e3793beab69fd2e134992f90c1df97d22

  • SHA256

    a62feadb0c8ecf3c8e6162a6319d8307f510142c901f25836c0a3c1ab2a8fb02

  • SHA512

    cc5aa0b0f5410591eff4bf6f507c34ea64e9e72095cb105b2247ba5d786dd243f87139fa44438cade649626ab9ba5094ec8c5924e7b2f1301d27e6a66ed9c32c

  • SSDEEP

    1536:rtkdmPMqtFyEoxZWtioeBvLkuan844JqVUDDkU:rtkdT5a5s

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\5d4fdb3ff80aa169f72d554454284955_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe344246f8,0x7ffe34424708,0x7ffe34424718
      2⤵
        PID:1816
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
        2⤵
          PID:4384
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2932
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2912 /prefetch:8
          2⤵
            PID:1172
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
            2⤵
              PID:2880
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
              2⤵
                PID:384
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:1
                2⤵
                  PID:4584
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:1
                  2⤵
                    PID:5048
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:1
                    2⤵
                      PID:2948
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5160 /prefetch:8
                      2⤵
                        PID:404
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5160 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5116
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:1
                        2⤵
                          PID:1904
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:1
                          2⤵
                            PID:4268
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:1
                            2⤵
                              PID:2720
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                              2⤵
                                PID:2148
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,2016643785890360168,6421093065436041473,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4948 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4372
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:344
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4436

                                Network

                                • flag-us
                                  DNS
                                  8.8.8.8.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  8.8.8.8.in-addr.arpa
                                  IN PTR
                                  Response
                                  8.8.8.8.in-addr.arpa
                                  IN PTR
                                  dnsgoogle
                                • flag-us
                                  DNS
                                  209.205.72.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  209.205.72.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  www.blogger.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.blogger.com
                                  IN A
                                  Response
                                  www.blogger.com
                                  IN CNAME
                                  blogger.l.google.com
                                  blogger.l.google.com
                                  IN A
                                  142.250.178.9
                                • flag-us
                                  DNS
                                  www.blogger.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.blogger.com
                                  IN A
                                • flag-us
                                  DNS
                                  www.blogger.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.blogger.com
                                  IN A
                                • flag-us
                                  DNS
                                  mas-sugeng.googlecode.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  mas-sugeng.googlecode.com
                                  IN A
                                  Response
                                  mas-sugeng.googlecode.com
                                  IN CNAME
                                  googlecode.l.googleusercontent.com
                                  googlecode.l.googleusercontent.com
                                  IN A
                                  142.250.110.82
                                • flag-us
                                  DNS
                                  connect.facebook.net
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  connect.facebook.net
                                  IN A
                                  Response
                                  connect.facebook.net
                                  IN CNAME
                                  scontent.xx.fbcdn.net
                                  scontent.xx.fbcdn.net
                                  IN A
                                  163.70.151.21
                                • flag-us
                                  DNS
                                  apis.google.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  apis.google.com
                                  IN A
                                  Response
                                  apis.google.com
                                  IN CNAME
                                  plus.l.google.com
                                  plus.l.google.com
                                  IN A
                                  142.250.200.14
                                • flag-us
                                  DNS
                                  cdn.popcash.net
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  cdn.popcash.net
                                  IN A
                                  Response
                                  cdn.popcash.net
                                  IN CNAME
                                  popcash-cdn.b-cdn.net
                                  popcash-cdn.b-cdn.net
                                  IN A
                                  143.244.38.136
                                • flag-gb
                                  GET
                                  http://fonts.googleapis.com/css?family=Francois+One
                                  msedge.exe
                                  Remote address:
                                  216.58.204.74:80
                                  Request
                                  GET /css?family=Francois+One HTTP/1.1
                                  Host: fonts.googleapis.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: text/css,*/*;q=0.1
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Content-Type: text/css; charset=utf-8
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Link: <http://fonts.gstatic.com>; rel=preconnect; crossorigin
                                  Expires: Mon, 20 May 2024 05:02:57 GMT
                                  Date: Mon, 20 May 2024 05:02:57 GMT
                                  Cache-Control: private, max-age=86400, stale-while-revalidate=604800
                                  Last-Modified: Mon, 20 May 2024 05:02:57 GMT
                                  Cross-Origin-Resource-Policy: cross-origin
                                  Cross-Origin-Opener-Policy: same-origin-allow-popups
                                  Content-Encoding: gzip
                                  Transfer-Encoding: chunked
                                  Server: ESF
                                  X-XSS-Protection: 0
                                  X-Frame-Options: SAMEORIGIN
                                  X-Content-Type-Options: nosniff
                                • flag-gb
                                  GET
                                  http://connect.facebook.net/en_US/all.js
                                  msedge.exe
                                  Remote address:
                                  163.70.151.21:80
                                  Request
                                  GET /en_US/all.js HTTP/1.1
                                  Host: connect.facebook.net
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 301 Moved Permanently
                                  Location: https://connect.facebook.net/en_US/all.js
                                  Content-Type: text/plain
                                  Server: proxygen-bolt
                                  Date: Mon, 20 May 2024 05:02:57 GMT
                                  Connection: keep-alive
                                  Content-Length: 0
                                • flag-gb
                                  GET
                                  https://apis.google.com/js/plusone.js
                                  msedge.exe
                                  Remote address:
                                  142.250.200.14:443
                                  Request
                                  GET /js/plusone.js HTTP/2.0
                                  host: apis.google.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: script
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                • flag-gb
                                  GET
                                  https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=plusone/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_0?le=scs
                                  msedge.exe
                                  Remote address:
                                  142.250.200.14:443
                                  Request
                                  GET /_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=plusone/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_0?le=scs HTTP/2.0
                                  host: apis.google.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: script
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                • flag-gb
                                  GET
                                  http://cdn.popcash.net/pop.js
                                  msedge.exe
                                  Remote address:
                                  143.244.38.136:80
                                  Request
                                  GET /pop.js HTTP/1.1
                                  Host: cdn.popcash.net
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Date: Mon, 20 May 2024 05:02:57 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Vary: Accept-Encoding
                                  Server: BunnyCDN-UK1-886
                                  CDN-PullZone: 1818418
                                  CDN-Uid: 81f0ee8a-6b19-463e-a8be-46c199377685
                                  CDN-RequestCountryCode: GB
                                  Cache-Control: public, max-age=2592000
                                  Content-Encoding: gzip
                                  ETag: W/"663dedac-1f3df"
                                  Expires: Sat, 15 Jun 2024 14:10:59 GMT
                                  Last-Modified: Fri, 10 May 2024 09:49:32 GMT
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ItxNmalUyQJqhKgiAtY4hVjSLwG9k5vmrA5Gvog0lDgxhJNmNp71OrDXYkzIWklEgu%2BznI00vJe9uqmON2z0r2YNx8issmjbAnS8gyUxePZQgtkyrajeXRpz6hYp"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  CF-RAY: 884bf44eac4363d6-LHR
                                  CDN-ProxyVer: 1.04
                                  CDN-RequestPullSuccess: True
                                  CDN-RequestPullCode: 200
                                  CDN-CachedAt: 05/16/2024 14:10:59
                                  CDN-EdgeStorageId: 886
                                  CDN-Status: 200
                                  CDN-RequestId: 8904c1ca43e81e9f2346f1fdd510e109
                                  CDN-Cache: HIT
                                • flag-be
                                  GET
                                  http://mas-sugeng.googlecode.com/files/blogger-ahc.js
                                  msedge.exe
                                  Remote address:
                                  142.250.110.82:80
                                  Request
                                  GET /files/blogger-ahc.js HTTP/1.1
                                  Host: mas-sugeng.googlecode.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 404 Not Found
                                  Content-Type: text/html; charset=UTF-8
                                  Referrer-Policy: no-referrer
                                  Content-Length: 1581
                                  Date: Mon, 20 May 2024 05:02:58 GMT
                                • flag-gb
                                  GET
                                  http://fonts.gstatic.com/s/francoisone/v21/_Xmr-H4zszafZw3A-KPSZut9wQiR.woff2
                                  msedge.exe
                                  Remote address:
                                  216.58.201.99:80
                                  Request
                                  GET /s/francoisone/v21/_Xmr-H4zszafZw3A-KPSZut9wQiR.woff2 HTTP/1.1
                                  Host: fonts.gstatic.com
                                  Connection: keep-alive
                                  Origin: null
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: */*
                                  Referer: http://fonts.googleapis.com/
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Access-Control-Allow-Origin: *
                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
                                  Cross-Origin-Resource-Policy: cross-origin
                                  Cross-Origin-Opener-Policy: same-origin; report-to="apps-themes"
                                  Report-To: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
                                  Timing-Allow-Origin: *
                                  Content-Length: 18120
                                  X-Content-Type-Options: nosniff
                                  Server: sffe
                                  X-XSS-Protection: 0
                                  Date: Sat, 18 May 2024 13:20:44 GMT
                                  Expires: Sun, 18 May 2025 13:20:44 GMT
                                  Cache-Control: public, max-age=31536000
                                  Last-Modified: Tue, 02 May 2023 15:26:18 GMT
                                  Content-Type: font/woff2
                                  Age: 142936
                                • flag-us
                                  DNS
                                  77.190.18.2.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  77.190.18.2.in-addr.arpa
                                  IN PTR
                                  Response
                                  77.190.18.2.in-addr.arpa
                                  IN PTR
                                  a2-18-190-77deploystaticakamaitechnologiescom
                                • flag-us
                                  DNS
                                  68.32.126.40.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  68.32.126.40.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  21.151.70.163.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  21.151.70.163.in-addr.arpa
                                  IN PTR
                                  Response
                                  21.151.70.163.in-addr.arpa
                                  IN PTR
                                  xx-fbcdn-shv-02-lhr6fbcdnnet
                                • flag-us
                                  DNS
                                  74.204.58.216.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  74.204.58.216.in-addr.arpa
                                  IN PTR
                                  Response
                                  74.204.58.216.in-addr.arpa
                                  IN PTR
                                  lhr25s13-in-f101e100net
                                  74.204.58.216.in-addr.arpa
                                  IN PTR
                                  lhr25s13-in-f74�H
                                  74.204.58.216.in-addr.arpa
                                  IN PTR
                                  lhr48s49-in-f10�H
                                • flag-us
                                  DNS
                                  14.200.250.142.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  14.200.250.142.in-addr.arpa
                                  IN PTR
                                  Response
                                  14.200.250.142.in-addr.arpa
                                  IN PTR
                                  lhr48s29-in-f141e100net
                                • flag-us
                                  DNS
                                  136.38.244.143.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  136.38.244.143.in-addr.arpa
                                  IN PTR
                                  Response
                                  136.38.244.143.in-addr.arpa
                                  IN PTR
                                  143-244-38-136 bunnyinfranet
                                • flag-us
                                  DNS
                                  82.110.250.142.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  82.110.250.142.in-addr.arpa
                                  IN PTR
                                  Response
                                  82.110.250.142.in-addr.arpa
                                  IN PTR
                                  wf-in-f821e100net
                                • flag-us
                                  DNS
                                  99.201.58.216.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  99.201.58.216.in-addr.arpa
                                  IN PTR
                                  Response
                                  99.201.58.216.in-addr.arpa
                                  IN PTR
                                  lhr48s48-in-f31e100net
                                  99.201.58.216.in-addr.arpa
                                  IN PTR
                                  prg03s02-in-f99�G
                                  99.201.58.216.in-addr.arpa
                                  IN PTR
                                  prg03s02-in-f3�G
                                • flag-gb
                                  GET
                                  https://www.blogger.com/static/v1/widgets/2422776291-widget_css_bundle.css
                                  msedge.exe
                                  Remote address:
                                  142.250.178.9:443
                                  Request
                                  GET /static/v1/widgets/2422776291-widget_css_bundle.css HTTP/2.0
                                  host: www.blogger.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: style
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                • flag-gb
                                  GET
                                  https://www.blogger.com/dyn-css/authorization.css?targetBlogID=1291832769291478058&zx=bcbb3c9b-7ea4-4d32-8043-de89fab03981
                                  msedge.exe
                                  Remote address:
                                  142.250.178.9:443
                                  Request
                                  GET /dyn-css/authorization.css?targetBlogID=1291832769291478058&zx=bcbb3c9b-7ea4-4d32-8043-de89fab03981 HTTP/2.0
                                  host: www.blogger.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: text/css,*/*;q=0.1
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: style
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                • flag-gb
                                  GET
                                  https://www.blogger.com/static/v1/widgets/127631110-widgets.js
                                  msedge.exe
                                  Remote address:
                                  142.250.178.9:443
                                  Request
                                  GET /static/v1/widgets/127631110-widgets.js HTTP/2.0
                                  host: www.blogger.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: script
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                • flag-us
                                  DNS
                                  yourjavascript.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  yourjavascript.com
                                  IN A
                                  Response
                                  yourjavascript.com
                                  IN A
                                  13.248.169.48
                                  yourjavascript.com
                                  IN A
                                  76.223.54.146
                                • flag-us
                                  DNS
                                  g.bing.com
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  g.bing.com
                                  IN A
                                  Response
                                  g.bing.com
                                  IN CNAME
                                  g-bing-com.dual-a-0034.a-msedge.net
                                  g-bing-com.dual-a-0034.a-msedge.net
                                  IN CNAME
                                  dual-a-0034.a-msedge.net
                                  dual-a-0034.a-msedge.net
                                  IN A
                                  204.79.197.237
                                  dual-a-0034.a-msedge.net
                                  IN A
                                  13.107.21.237
                                • flag-us
                                  GET
                                  http://yourjavascript.com/3321251937/fb.js
                                  msedge.exe
                                  Remote address:
                                  13.248.169.48:80
                                  Request
                                  GET /3321251937/fb.js HTTP/1.1
                                  Host: yourjavascript.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: openresty
                                  Date: Mon, 20 May 2024 05:03:00 GMT
                                  Content-Type: text/html
                                  Content-Length: 114
                                  Connection: keep-alive
                                • flag-us
                                  GET
                                  https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8d0J0SzCWpSTE8G1RizCJkDVUCUydPmkwesJYBN7yjLCtvZ7n0p0biayUFaDTqDAp61j9epqGzBNs5AtKhbxUaNVX_i0nVq9kYFsr_n4pcE5BNS90XzX8IbzSPyU0Uj5vKF8cu3bvISHjcJ6RQPf_vl1QZerRmpk54tJElZm_rIgBLpKa%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3D0548140616b21a1ea859722dbf60085d&TIME=20240426T131945Z&CID=530628298&EID=530628298&tids=15000&adUnitId=11730597&localId=w:ADDDFB3E-F7AA-0DA8-A496-4D397794E5DF&deviceId=6896200621815266&muid=ADDDFB3EF7AA0DA8A4964D397794E5DF
                                  Remote address:
                                  204.79.197.237:443
                                  Request
                                  GET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8d0J0SzCWpSTE8G1RizCJkDVUCUydPmkwesJYBN7yjLCtvZ7n0p0biayUFaDTqDAp61j9epqGzBNs5AtKhbxUaNVX_i0nVq9kYFsr_n4pcE5BNS90XzX8IbzSPyU0Uj5vKF8cu3bvISHjcJ6RQPf_vl1QZerRmpk54tJElZm_rIgBLpKa%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3D0548140616b21a1ea859722dbf60085d&TIME=20240426T131945Z&CID=530628298&EID=530628298&tids=15000&adUnitId=11730597&localId=w:ADDDFB3E-F7AA-0DA8-A496-4D397794E5DF&deviceId=6896200621815266&muid=ADDDFB3EF7AA0DA8A4964D397794E5DF HTTP/2.0
                                  host: g.bing.com
                                  accept-encoding: gzip, deflate
                                  user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                  Response
                                  HTTP/2.0 204
                                  cache-control: no-cache, must-revalidate
                                  pragma: no-cache
                                  expires: Fri, 01 Jan 1990 00:00:00 GMT
                                  set-cookie: MUID=0D834E81ED7E602E1A245A04EC9E61BF; domain=.bing.com; expires=Sat, 14-Jun-2025 05:03:00 GMT; path=/; SameSite=None; Secure; Priority=High;
                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                  access-control-allow-origin: *
                                  x-cache: CONFIG_NOCACHE
                                  accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  x-msedge-ref: Ref A: C02908003D5C42B2AA05F5A22B5A68B3 Ref B: LON04EDGE1217 Ref C: 2024-05-20T05:03:00Z
                                  date: Mon, 20 May 2024 05:02:59 GMT
                                • flag-us
                                  GET
                                  https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8d0J0SzCWpSTE8G1RizCJkDVUCUydPmkwesJYBN7yjLCtvZ7n0p0biayUFaDTqDAp61j9epqGzBNs5AtKhbxUaNVX_i0nVq9kYFsr_n4pcE5BNS90XzX8IbzSPyU0Uj5vKF8cu3bvISHjcJ6RQPf_vl1QZerRmpk54tJElZm_rIgBLpKa%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3D0548140616b21a1ea859722dbf60085d&TIME=20240426T131945Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:ADDDFB3E-F7AA-0DA8-A496-4D397794E5DF&deviceId=6896200621815266&muid=ADDDFB3EF7AA0DA8A4964D397794E5DF
                                  Remote address:
                                  204.79.197.237:443
                                  Request
                                  GET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8d0J0SzCWpSTE8G1RizCJkDVUCUydPmkwesJYBN7yjLCtvZ7n0p0biayUFaDTqDAp61j9epqGzBNs5AtKhbxUaNVX_i0nVq9kYFsr_n4pcE5BNS90XzX8IbzSPyU0Uj5vKF8cu3bvISHjcJ6RQPf_vl1QZerRmpk54tJElZm_rIgBLpKa%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3D0548140616b21a1ea859722dbf60085d&TIME=20240426T131945Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:ADDDFB3E-F7AA-0DA8-A496-4D397794E5DF&deviceId=6896200621815266&muid=ADDDFB3EF7AA0DA8A4964D397794E5DF HTTP/2.0
                                  host: g.bing.com
                                  accept-encoding: gzip, deflate
                                  user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                  cookie: MUID=0D834E81ED7E602E1A245A04EC9E61BF; _EDGE_S=SID=3203D8C05EC861812781CC455FA460F2
                                  Response
                                  HTTP/2.0 204
                                  cache-control: no-cache, must-revalidate
                                  pragma: no-cache
                                  expires: Fri, 01 Jan 1990 00:00:00 GMT
                                  set-cookie: MSPTC=FvNYUBCknRoRxHxuWBEv3C8fViv0sLef47AIuordWPo; domain=.bing.com; expires=Sat, 14-Jun-2025 05:03:01 GMT; path=/; Partitioned; secure; SameSite=None
                                  strict-transport-security: max-age=31536000; includeSubDomains; preload
                                  access-control-allow-origin: *
                                  x-cache: CONFIG_NOCACHE
                                  accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  x-msedge-ref: Ref A: B617CD36F6224A27A127DFFA0BF6F201 Ref B: LON04EDGE1217 Ref C: 2024-05-20T05:03:01Z
                                  date: Mon, 20 May 2024 05:03:01 GMT
                                • flag-be
                                  GET
                                  http://mas-sugeng.googlecode.com/files/prism.js
                                  msedge.exe
                                  Remote address:
                                  142.250.110.82:80
                                  Request
                                  GET /files/prism.js HTTP/1.1
                                  Host: mas-sugeng.googlecode.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 404 Not Found
                                  Content-Type: text/html; charset=UTF-8
                                  Referrer-Policy: no-referrer
                                  Content-Length: 1575
                                  Date: Mon, 20 May 2024 05:03:00 GMT
                                • flag-us
                                  DNS
                                  217.106.137.52.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  217.106.137.52.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  9.178.250.142.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  9.178.250.142.in-addr.arpa
                                  IN PTR
                                  Response
                                  9.178.250.142.in-addr.arpa
                                  IN PTR
                                  lhr48s27-in-f91e100net
                                • flag-us
                                  DNS
                                  237.197.79.204.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  237.197.79.204.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  48.169.248.13.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  48.169.248.13.in-addr.arpa
                                  IN PTR
                                  Response
                                  48.169.248.13.in-addr.arpa
                                  IN PTR
                                  a904c694c05102f30awsglobalacceleratorcom
                                • flag-us
                                  DNS
                                  2.bp.blogspot.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  2.bp.blogspot.com
                                  IN A
                                  Response
                                  2.bp.blogspot.com
                                  IN CNAME
                                  photos-ugc.l.googleusercontent.com
                                  photos-ugc.l.googleusercontent.com
                                  IN A
                                  142.250.180.1
                                • flag-be
                                  GET
                                  http://mas-sugeng.googlecode.com/files/blogger-ahc.js
                                  msedge.exe
                                  Remote address:
                                  142.250.110.82:80
                                  Request
                                  GET /files/blogger-ahc.js HTTP/1.1
                                  Host: mas-sugeng.googlecode.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 404 Not Found
                                  Content-Type: text/html; charset=UTF-8
                                  Referrer-Policy: no-referrer
                                  Content-Length: 1581
                                  Date: Mon, 20 May 2024 05:03:00 GMT
                                • flag-gb
                                  GET
                                  http://2.bp.blogspot.com/-WWescxQaDkE/UaSHvOme7zI/AAAAAAAAANU/M-KAlGgJGjw/w72-h72-p-k-nu/f.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-WWescxQaDkE/UaSHvOme7zI/AAAAAAAAANU/M-KAlGgJGjw/w72-h72-p-k-nu/f.jpg HTTP/1.1
                                  Host: 2.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="f.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 2819
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:54 GMT
                                  Expires: Tue, 21 May 2024 05:02:54 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "vd5"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 6
                                • flag-gb
                                  GET
                                  http://2.bp.blogspot.com/-erTXCq61ULM/TmHYAQBZ0GI/AAAAAAAACCs/6cBX54Dn6Gs/s70-c/default.png
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-erTXCq61ULM/TmHYAQBZ0GI/AAAAAAAACCs/6cBX54Dn6Gs/s70-c/default.png HTTP/1.1
                                  Host: 2.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="default.png"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 2227
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:54 GMT
                                  Expires: Tue, 21 May 2024 05:02:54 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "v82b"
                                  Content-Type: image/png
                                  Vary: Origin
                                  Age: 6
                                • flag-gb
                                  GET
                                  http://2.bp.blogspot.com/-QB3FzpiRiMM/UY0Teer5GvI/AAAAAAAAAEw/Izs_4CumdXs/s70-c/g.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-QB3FzpiRiMM/UY0Teer5GvI/AAAAAAAAAEw/Izs_4CumdXs/s70-c/g.jpg HTTP/1.1
                                  Host: 2.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="g.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 2937
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:56 GMT
                                  Expires: Tue, 21 May 2024 05:02:56 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "v4c"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 4
                                • flag-us
                                  DNS
                                  resources.blogblog.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  resources.blogblog.com
                                  IN A
                                  Response
                                  resources.blogblog.com
                                  IN CNAME
                                  blogger.l.google.com
                                  blogger.l.google.com
                                  IN A
                                  142.250.178.9
                                • flag-us
                                  DNS
                                  3.bp.blogspot.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  3.bp.blogspot.com
                                  IN A
                                  Response
                                  3.bp.blogspot.com
                                  IN CNAME
                                  photos-ugc.l.googleusercontent.com
                                  photos-ugc.l.googleusercontent.com
                                  IN A
                                  142.250.180.1
                                • flag-us
                                  DNS
                                  4.bp.blogspot.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  4.bp.blogspot.com
                                  IN A
                                  Response
                                  4.bp.blogspot.com
                                  IN CNAME
                                  photos-ugc.l.googleusercontent.com
                                  photos-ugc.l.googleusercontent.com
                                  IN A
                                  142.250.180.1
                                • flag-us
                                  DNS
                                  1.bp.blogspot.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  1.bp.blogspot.com
                                  IN A
                                  Response
                                  1.bp.blogspot.com
                                  IN CNAME
                                  photos-ugc.l.googleusercontent.com
                                  photos-ugc.l.googleusercontent.com
                                  IN A
                                  142.250.180.1
                                • flag-gb
                                  GET
                                  http://4.bp.blogspot.com/-xztfoYSZYPc/UZXuH6gcSLI/AAAAAAAAAKQ/T8LdTSj8CSU/w72-h72-p-k-nu/g.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-xztfoYSZYPc/UZXuH6gcSLI/AAAAAAAAAKQ/T8LdTSj8CSU/w72-h72-p-k-nu/g.jpg HTTP/1.1
                                  Host: 4.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="g.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 2908
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:54 GMT
                                  Expires: Tue, 21 May 2024 05:02:54 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "va4"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 6
                                • flag-gb
                                  GET
                                  http://4.bp.blogspot.com/-I7-BGP3NrvI/UqkfDL_NxNI/AAAAAAAAAdI/oVCHGTHP_P8/s70-c/ngawur.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-I7-BGP3NrvI/UqkfDL_NxNI/AAAAAAAAAdI/oVCHGTHP_P8/s70-c/ngawur.jpg HTTP/1.1
                                  Host: 4.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="ngawur.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 2868
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:56 GMT
                                  Expires: Tue, 21 May 2024 05:02:56 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "v1d3"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 4
                                • flag-gb
                                  GET
                                  http://4.bp.blogspot.com/-a7az8PHMbHA/UYuXg5RTjJI/AAAAAAAAADI/JmW8Af2fxsY/w72-h72-p-k-nu/b.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-a7az8PHMbHA/UYuXg5RTjJI/AAAAAAAAADI/JmW8Af2fxsY/w72-h72-p-k-nu/b.jpg HTTP/1.1
                                  Host: 4.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="b.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 3037
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:54 GMT
                                  Expires: Tue, 21 May 2024 05:02:54 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "v33"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 6
                                • flag-gb
                                  GET
                                  http://4.bp.blogspot.com/-i_X8rmSRdMw/UY4ve4AYbuI/AAAAAAAAAFQ/EvKCb8xAKOI/w72-h72-p-k-nu/b.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-i_X8rmSRdMw/UY4ve4AYbuI/AAAAAAAAAFQ/EvKCb8xAKOI/w72-h72-p-k-nu/b.jpg HTTP/1.1
                                  Host: 4.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="b.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 2781
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:54 GMT
                                  Expires: Tue, 21 May 2024 05:02:54 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "v54"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 6
                                • flag-gb
                                  GET
                                  http://4.bp.blogspot.com/-8-sqL7OsBXw/UY-VlKrpU_I/AAAAAAAAAGA/JUzS-CeHNx8/s70-c/e.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-8-sqL7OsBXw/UY-VlKrpU_I/AAAAAAAAAGA/JUzS-CeHNx8/s70-c/e.jpg HTTP/1.1
                                  Host: 4.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="e.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 2020
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:56 GMT
                                  Expires: Tue, 21 May 2024 05:02:56 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "v60"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 4
                                • flag-gb
                                  GET
                                  http://1.bp.blogspot.com/-tEM9bLuKjqk/UZXx6oTfZCI/AAAAAAAAAKw/01up2pvE50o/w72-h72-p-k-nu/i.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-tEM9bLuKjqk/UZXx6oTfZCI/AAAAAAAAAKw/01up2pvE50o/w72-h72-p-k-nu/i.jpg HTTP/1.1
                                  Host: 1.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="i.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 2947
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:54 GMT
                                  Expires: Tue, 21 May 2024 05:02:54 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "vac"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 6
                                • flag-gb
                                  GET
                                  http://1.bp.blogspot.com/-yApt5GNn4KI/UaSH-2w3eVI/AAAAAAAAAN8/c55YbLiWCYk/w72-h72-p-k-nu/d.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-yApt5GNn4KI/UaSH-2w3eVI/AAAAAAAAAN8/c55YbLiWCYk/w72-h72-p-k-nu/d.jpg HTTP/1.1
                                  Host: 1.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="d.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 3266
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:54 GMT
                                  Expires: Tue, 21 May 2024 05:02:54 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "vdf"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 6
                                • flag-gb
                                  GET
                                  http://1.bp.blogspot.com/-swdLfZKG5gw/UYvJWDbK-3I/AAAAAAAAADc/wZkn4-dOpkc/s70-c/c.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-swdLfZKG5gw/UYvJWDbK-3I/AAAAAAAAADc/wZkn4-dOpkc/s70-c/c.jpg HTTP/1.1
                                  Host: 1.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="c.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 2629
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:56 GMT
                                  Expires: Tue, 21 May 2024 05:02:56 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "v37"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 4
                                • flag-gb
                                  GET
                                  http://3.bp.blogspot.com/-izNxJVz62ak/UZXXJSzYJlI/AAAAAAAAAI8/4rP8Okk8gC4/w72-h72-p-k-nu/b.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-izNxJVz62ak/UZXXJSzYJlI/AAAAAAAAAI8/4rP8Okk8gC4/w72-h72-p-k-nu/b.jpg HTTP/1.1
                                  Host: 3.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="b.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 3670
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:54 GMT
                                  Expires: Tue, 21 May 2024 05:02:54 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "v8f"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 6
                                • flag-gb
                                  GET
                                  http://3.bp.blogspot.com/-N07aTBHNMWs/UbWtA-TN8vI/AAAAAAAAAQ0/GPXyPrqDFCg/w72-h72-p-k-nu/b.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-N07aTBHNMWs/UbWtA-TN8vI/AAAAAAAAAQ0/GPXyPrqDFCg/w72-h72-p-k-nu/b.jpg HTTP/1.1
                                  Host: 3.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="b.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 2377
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:54 GMT
                                  Expires: Tue, 21 May 2024 05:02:54 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "v10e"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 6
                                • flag-gb
                                  GET
                                  http://3.bp.blogspot.com/-3lTUgF6Czyo/UbWW_yc0C4I/AAAAAAAAAPI/LcRaktrWRXw/w72-h72-p-k-nu/c.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-3lTUgF6Czyo/UbWW_yc0C4I/AAAAAAAAAPI/LcRaktrWRXw/w72-h72-p-k-nu/c.jpg HTTP/1.1
                                  Host: 3.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="c.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 3614
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:54 GMT
                                  Expires: Tue, 21 May 2024 05:02:54 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "vf2"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 6
                                • flag-gb
                                  GET
                                  http://3.bp.blogspot.com/-izNxJVz62ak/UZXXJSzYJlI/AAAAAAAAAI8/4rP8Okk8gC4/s70-c/b.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-izNxJVz62ak/UZXXJSzYJlI/AAAAAAAAAI8/4rP8Okk8gC4/s70-c/b.jpg HTTP/1.1
                                  Host: 3.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="b.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 3716
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:56 GMT
                                  Expires: Tue, 21 May 2024 05:02:56 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "v8f"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 4
                                • flag-gb
                                  GET
                                  https://resources.blogblog.com/img/icon18_wrench_allbkg.png
                                  msedge.exe
                                  Remote address:
                                  142.250.178.9:443
                                  Request
                                  GET /img/icon18_wrench_allbkg.png HTTP/2.0
                                  host: resources.blogblog.com
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: image
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                • flag-gb
                                  GET
                                  http://3.bp.blogspot.com/--ZP1G6FF3Wk/UZBYOII41bI/AAAAAAAAAGQ/hLHOrX4xoqY/w72-h72-p-k-nu/f.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /--ZP1G6FF3Wk/UZBYOII41bI/AAAAAAAAAGQ/hLHOrX4xoqY/w72-h72-p-k-nu/f.jpg HTTP/1.1
                                  Host: 3.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="f.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 3304
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:54 GMT
                                  Expires: Tue, 21 May 2024 05:02:54 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "v64"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 6
                                • flag-gb
                                  GET
                                  http://3.bp.blogspot.com/-ta4eIrhcLC8/UpL-mbgEZUI/AAAAAAAAAjw/DY0qW1tv3h4/s70-c/puk.jpg
                                  msedge.exe
                                  Remote address:
                                  142.250.180.1:80
                                  Request
                                  GET /-ta4eIrhcLC8/UpL-mbgEZUI/AAAAAAAAAjw/DY0qW1tv3h4/s70-c/puk.jpg HTTP/1.1
                                  Host: 3.bp.blogspot.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Access-Control-Allow-Origin: *
                                  Timing-Allow-Origin: *
                                  Access-Control-Expose-Headers: Content-Length
                                  Content-Disposition: inline;filename="puk.jpg"
                                  X-Content-Type-Options: nosniff
                                  Server: fife
                                  Content-Length: 4110
                                  X-XSS-Protection: 0
                                  Date: Mon, 20 May 2024 05:02:56 GMT
                                  Expires: Tue, 21 May 2024 05:02:56 GMT
                                  Cache-Control: public, max-age=86400, no-transform
                                  ETag: "v23d"
                                  Content-Type: image/jpeg
                                  Vary: Origin
                                  Age: 4
                                • flag-us
                                  DNS
                                  dcba.popcash.net
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  dcba.popcash.net
                                  IN A
                                  Response
                                  dcba.popcash.net
                                  IN CNAME
                                  haproxy-external-ingress-1634369622.us-east-1.elb.amazonaws.com
                                  haproxy-external-ingress-1634369622.us-east-1.elb.amazonaws.com
                                  IN A
                                  44.206.19.130
                                  haproxy-external-ingress-1634369622.us-east-1.elb.amazonaws.com
                                  IN A
                                  50.16.15.123
                                  haproxy-external-ingress-1634369622.us-east-1.elb.amazonaws.com
                                  IN A
                                  50.16.84.160
                                • flag-us
                                  DNS
                                  www.facebook.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.facebook.com
                                  IN A
                                  Response
                                  www.facebook.com
                                  IN CNAME
                                  star-mini.c10r.facebook.com
                                  star-mini.c10r.facebook.com
                                  IN A
                                  157.240.221.35
                                • flag-us
                                  GET
                                  https://dcba.popcash.net/znWaa3gu
                                  msedge.exe
                                  Remote address:
                                  44.206.19.130:443
                                  Request
                                  GET /znWaa3gu HTTP/2.0
                                  host: dcba.popcash.net
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  dnt: 1
                                  sec-ch-ua-mobile: ?0
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  accept: */*
                                  origin: null
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: cors
                                  sec-fetch-dest: empty
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                  Response
                                  HTTP/2.0 204
                                  date: Mon, 20 May 2024 05:03:01 GMT
                                  access-control-allow-origin: *
                                  cache-control: no-cache, no-store, must-revalidate
                                  expires: 0
                                  pragma: no-cache
                                • flag-gb
                                  GET
                                  http://www.facebook.com/widgets/like.php?href=https%3A%2F%2Fwww.facebook.com%2Fpages%2FWaroeng-Bola%2F1418299588423897&layout=standard&show_faces=true&width=53&action=like&colorscheme=light&height=80
                                  msedge.exe
                                  Remote address:
                                  157.240.221.35:80
                                  Request
                                  GET /widgets/like.php?href=https%3A%2F%2Fwww.facebook.com%2Fpages%2FWaroeng-Bola%2F1418299588423897&layout=standard&show_faces=true&width=53&action=like&colorscheme=light&height=80 HTTP/1.1
                                  Host: www.facebook.com
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  DNT: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 301 Moved Permanently
                                  Location: https://www.facebook.com/widgets/like.php?href=https%3A%2F%2Fwww.facebook.com%2Fpages%2FWaroeng-Bola%2F1418299588423897&layout=standard&show_faces=true&width=53&action=like&colorscheme=light&height=80
                                  Content-Type: text/plain
                                  Server: proxygen-bolt
                                  Date: Mon, 20 May 2024 05:03:00 GMT
                                  Connection: keep-alive
                                  Content-Length: 0
                                • flag-us
                                  DNS
                                  s10.histats.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  s10.histats.com
                                  IN A
                                  Response
                                  s10.histats.com
                                  IN CNAME
                                  s10.histats.com.cdn.cloudflare.net
                                  s10.histats.com.cdn.cloudflare.net
                                  IN A
                                  104.20.19.71
                                  s10.histats.com.cdn.cloudflare.net
                                  IN A
                                  104.20.18.71
                                • flag-us
                                  GET
                                  http://s10.histats.com/js15_giftop.js
                                  msedge.exe
                                  Remote address:
                                  104.20.19.71:80
                                  Request
                                  GET /js15_giftop.js HTTP/1.1
                                  Host: s10.histats.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Intervention: <https://permanently-removed.invalid/feature/5718547946799104>; level="warning"
                                  DNT: 1
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Date: Mon, 20 May 2024 05:03:01 GMT
                                  Content-Type: text/javascript
                                  Content-Length: 4470
                                  Connection: keep-alive
                                  Content-Encoding: gzip
                                  ETag: "-1741118570"
                                  Last-Modified: Thu, 16 Apr 2020 10:44:17 GMT
                                  Vary: Accept-Encoding
                                  Cache-Control: max-age=28800
                                  CF-Cache-Status: HIT
                                  Age: 36890
                                  Accept-Ranges: bytes
                                  Server: cloudflare
                                  CF-RAY: 8869c71f6b405311-LHR
                                • flag-be
                                  GET
                                  http://mas-sugeng.googlecode.com/files/prism.js
                                  msedge.exe
                                  Remote address:
                                  142.250.110.82:80
                                  Request
                                  GET /files/prism.js HTTP/1.1
                                  Host: mas-sugeng.googlecode.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  DNT: 1
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 404 Not Found
                                  Content-Type: text/html; charset=UTF-8
                                  Referrer-Policy: no-referrer
                                  Content-Length: 1575
                                  Date: Mon, 20 May 2024 05:03:01 GMT
                                • flag-us
                                  DNS
                                  s4i.histats.com
                                  msedge.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  s4i.histats.com
                                  IN A
                                  Response
                                  s4i.histats.com
                                  IN A
                                  142.4.219.198
                                  s4i.histats.com
                                  IN A
                                  149.56.240.132
                                  s4i.histats.com
                                  IN A
                                  149.56.240.130
                                  s4i.histats.com
                                  IN A
                                  149.56.240.129
                                  s4i.histats.com
                                  IN A
                                  149.56.240.127
                                  s4i.histats.com
                                  IN A
                                  149.56.240.31
                                • flag-us
                                  DNS
                                  platform.twitter.com
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  platform.twitter.com
                                  IN A
                                  Response
                                  platform.twitter.com
                                  IN CNAME
                                  cs472.wac.edgecastcdn.net
                                  cs472.wac.edgecastcdn.net
                                  IN CNAME
                                  cs1-apr-8315.wac.edgecastcdn.net
                                  cs1-apr-8315.wac.edgecastcdn.net
                                  IN CNAME
                                  wac.apr-8315.edgecastdns.net
                                  wac.apr-8315.edgecastdns.net
                                  IN CNAME
                                  cs1-lb-eu.8315.ecdns.net
                                  cs1-lb-eu.8315.ecdns.net
                                  IN CNAME
                                  cs491.wac.edgecastcdn.net
                                  cs491.wac.edgecastcdn.net
                                  IN A
                                  192.229.233.25
                                • flag-us
                                  DNS
                                  1.180.250.142.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  1.180.250.142.in-addr.arpa
                                  IN PTR
                                  Response
                                  1.180.250.142.in-addr.arpa
                                  IN PTR
                                  lhr25s32-in-f11e100net
                                • flag-us
                                  DNS
                                  35.221.240.157.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  35.221.240.157.in-addr.arpa
                                  IN PTR
                                  Response
                                  35.221.240.157.in-addr.arpa
                                  IN PTR
                                  edge-star-mini-shv-01-lhr8facebookcom
                                • flag-us
                                  DNS
                                  130.19.206.44.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  130.19.206.44.in-addr.arpa
                                  IN PTR
                                  Response
                                  130.19.206.44.in-addr.arpa
                                  IN PTR
                                  ec2-44-206-19-130 compute-1 amazonawscom
                                • flag-us
                                  DNS
                                  71.19.20.104.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  71.19.20.104.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-ca
                                  GET
                                  https://s4i.histats.com/stats/i/2320603.gif?2320603&@f16&@g1&@h0&@i0&@j0&@k0&@l0&@mCerita%20Dewasa%20Terbaru&@n0&@o1000&@q0&@r0&@s10008&@ten-US&@u1280&@b1:54360784&@b3:1716181380&@b4:js15_giftop.js&@b5:0&@a-_0.2.1&@vfile%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F5d4fdb3ff80aa169f72d554454284955_JaffaCakes118.html&@w
                                  msedge.exe
                                  Remote address:
                                  142.4.219.198:443
                                  Request
                                  GET /stats/i/2320603.gif?2320603&@f16&@g1&@h0&@i0&@j0&@k0&@l0&@mCerita%20Dewasa%20Terbaru&@n0&@o1000&@q0&@r0&@s10008&@ten-US&@u1280&@b1:54360784&@b3:1716181380&@b4:js15_giftop.js&@b5:0&@a-_0.2.1&@vfile%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F5d4fdb3ff80aa169f72d554454284955_JaffaCakes118.html&@w HTTP/1.1
                                  Host: s4i.histats.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                  DNT: 1
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Response
                                  HTTP/1.1 200 OK
                                  Date: Mon, 20 May 2024 05:03:01 GMT
                                  Content-Type: image/png
                                  Content-Length: 1354
                                  Connection: close
                                  ETag: -515315010
                                • flag-be
                                  GET
                                  https://www.bing.com/aes/c.gif?RG=dbbce410dd2f4999bd433e7168bbb61b&med=10&pubId=251978541&tids=15000&type=mv&reqver=1.0&TIME=20240426T131945Z&adUnitId=11730597&localId=w:ADDDFB3E-F7AA-0DA8-A496-4D397794E5DF&deviceId=6896200621815266
                                  Remote address:
                                  2.17.107.105:443
                                  Request
                                  GET /aes/c.gif?RG=dbbce410dd2f4999bd433e7168bbb61b&med=10&pubId=251978541&tids=15000&type=mv&reqver=1.0&TIME=20240426T131945Z&adUnitId=11730597&localId=w:ADDDFB3E-F7AA-0DA8-A496-4D397794E5DF&deviceId=6896200621815266 HTTP/2.0
                                  host: www.bing.com
                                  accept-encoding: gzip, deflate
                                  user-agent: WindowsShellClient/9.0.40929.0 (Windows)
                                  cookie: MUID=0D834E81ED7E602E1A245A04EC9E61BF
                                  Response
                                  HTTP/2.0 200
                                  cache-control: private,no-store
                                  pragma: no-cache
                                  vary: Origin
                                  p3p: CP=BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo
                                  accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  x-msedge-ref: Ref A: B55FAD7BB4524C699185E32C4579D228 Ref B: BRU30EDGE0617 Ref C: 2024-05-20T05:03:01Z
                                  content-length: 0
                                  date: Mon, 20 May 2024 05:03:01 GMT
                                  set-cookie: _EDGE_S=SID=3203D8C05EC861812781CC455FA460F2; path=/; httponly; domain=bing.com
                                  set-cookie: MUIDB=0D834E81ED7E602E1A245A04EC9E61BF; path=/; httponly; expires=Sat, 14-Jun-2025 05:03:01 GMT
                                  alt-svc: h3=":443"; ma=93600
                                  x-cdn-traceid: 0.656b1102.1716181381.684e4dc2
                                • flag-us
                                  DNS
                                  198.219.4.142.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  198.219.4.142.in-addr.arpa
                                  IN PTR
                                  Response
                                  198.219.4.142.in-addr.arpa
                                  IN PTR
                                  ns5000868 ip-142-4-219net
                                • flag-us
                                  DNS
                                  platform.twitter.com
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  platform.twitter.com
                                  IN A
                                  Response
                                  platform.twitter.com
                                  IN CNAME
                                  platform.twitter.map.fastly.net
                                  platform.twitter.map.fastly.net
                                  IN A
                                  199.232.56.157
                                • flag-be
                                  GET
                                  https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
                                  Remote address:
                                  2.17.107.105:443
                                  Request
                                  GET /th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90 HTTP/2.0
                                  host: www.bing.com
                                  accept: */*
                                  cookie: MUID=0D834E81ED7E602E1A245A04EC9E61BF; _EDGE_S=SID=3203D8C05EC861812781CC455FA460F2; MSPTC=FvNYUBCknRoRxHxuWBEv3C8fViv0sLef47AIuordWPo; MUIDB=0D834E81ED7E602E1A245A04EC9E61BF
                                  accept-encoding: gzip, deflate, br
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=2592000
                                  content-type: image/png
                                  access-control-allow-origin: *
                                  access-control-allow-headers: *
                                  access-control-allow-methods: GET, POST, OPTIONS
                                  timing-allow-origin: *
                                  report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QWthbWFp
                                  nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                  content-length: 1107
                                  date: Mon, 20 May 2024 05:03:03 GMT
                                  alt-svc: h3=":443"; ma=93600
                                  x-cdn-traceid: 0.656b1102.1716181383.684e51b8
                                • flag-us
                                  DNS
                                  55.36.223.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  55.36.223.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  105.107.17.2.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  105.107.17.2.in-addr.arpa
                                  IN PTR
                                  Response
                                  105.107.17.2.in-addr.arpa
                                  IN PTR
                                  a2-17-107-105deploystaticakamaitechnologiescom
                                • flag-us
                                  DNS
                                  c1.popads.net
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  c1.popads.net
                                  IN A
                                  Response
                                  c1.popads.net
                                  IN CNAME
                                  1355769017.rsc.cdn77.org
                                  1355769017.rsc.cdn77.org
                                  IN A
                                  89.187.167.4
                                  1355769017.rsc.cdn77.org
                                  IN A
                                  195.181.164.14
                                • flag-us
                                  DNS
                                  103.169.127.40.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  103.169.127.40.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  c1.popads.net
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  c1.popads.net
                                  IN A
                                  Response
                                  c1.popads.net
                                  IN CNAME
                                  1355769017.rsc.cdn77.org
                                  1355769017.rsc.cdn77.org
                                  IN A
                                  89.187.167.3
                                  1355769017.rsc.cdn77.org
                                  IN A
                                  195.181.164.17
                                • flag-us
                                  DNS
                                  206.23.85.13.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  206.23.85.13.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  c2.popads.net
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  c2.popads.net
                                  IN A
                                  Response
                                  c2.popads.net
                                  IN CNAME
                                  c2popadsad.popads.netdna-cdn.com
                                • flag-us
                                  DNS
                                  26.35.223.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  26.35.223.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  19.229.111.52.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  19.229.111.52.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  205.47.74.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  205.47.74.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  tse1.mm.bing.net
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  tse1.mm.bing.net
                                  IN A
                                  Response
                                  tse1.mm.bing.net
                                  IN CNAME
                                  mm-mm.bing.net.trafficmanager.net
                                  mm-mm.bing.net.trafficmanager.net
                                  IN CNAME
                                  dual-a-0001.a-msedge.net
                                  dual-a-0001.a-msedge.net
                                  IN A
                                  204.79.197.200
                                  dual-a-0001.a-msedge.net
                                  IN A
                                  13.107.21.200
                                • flag-us
                                  GET
                                  https://tse1.mm.bing.net/th?id=OADD2.10239340783939_14IT4JGOWRFC6CMW9&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                  Remote address:
                                  204.79.197.200:443
                                  Request
                                  GET /th?id=OADD2.10239340783939_14IT4JGOWRFC6CMW9&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                  host: tse1.mm.bing.net
                                  accept: */*
                                  accept-encoding: gzip, deflate, br
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=2592000
                                  content-length: 770657
                                  content-type: image/jpeg
                                  x-cache: TCP_HIT
                                  access-control-allow-origin: *
                                  access-control-allow-headers: *
                                  access-control-allow-methods: GET, POST, OPTIONS
                                  timing-allow-origin: *
                                  report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                  nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                  accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  x-msedge-ref: Ref A: 4E172853D5104C879E3C229BA0DB0935 Ref B: LON04EDGE0607 Ref C: 2024-05-20T05:04:41Z
                                  date: Mon, 20 May 2024 05:04:40 GMT
                                • flag-us
                                  GET
                                  https://tse1.mm.bing.net/th?id=OADD2.10239370639329_16GDTY03HO5SY2UBG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                  Remote address:
                                  204.79.197.200:443
                                  Request
                                  GET /th?id=OADD2.10239370639329_16GDTY03HO5SY2UBG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                  host: tse1.mm.bing.net
                                  accept: */*
                                  accept-encoding: gzip, deflate, br
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=2592000
                                  content-length: 627437
                                  content-type: image/jpeg
                                  x-cache: TCP_HIT
                                  access-control-allow-origin: *
                                  access-control-allow-headers: *
                                  access-control-allow-methods: GET, POST, OPTIONS
                                  timing-allow-origin: *
                                  report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                  nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                  accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  x-msedge-ref: Ref A: F832C00AE44B4487AB472321D946AE2D Ref B: LON04EDGE0607 Ref C: 2024-05-20T05:04:41Z
                                  date: Mon, 20 May 2024 05:04:40 GMT
                                • flag-us
                                  GET
                                  https://tse1.mm.bing.net/th?id=OADD2.10239360931610_110BPTPDN41GIXK2B&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                  Remote address:
                                  204.79.197.200:443
                                  Request
                                  GET /th?id=OADD2.10239360931610_110BPTPDN41GIXK2B&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                  host: tse1.mm.bing.net
                                  accept: */*
                                  accept-encoding: gzip, deflate, br
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=2592000
                                  content-length: 792794
                                  content-type: image/jpeg
                                  x-cache: TCP_HIT
                                  access-control-allow-origin: *
                                  access-control-allow-headers: *
                                  access-control-allow-methods: GET, POST, OPTIONS
                                  timing-allow-origin: *
                                  report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                  nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                  accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  x-msedge-ref: Ref A: 1E9A8935B13D4199AF3A0216990F1CD6 Ref B: LON04EDGE0607 Ref C: 2024-05-20T05:04:41Z
                                  date: Mon, 20 May 2024 05:04:40 GMT
                                • flag-us
                                  GET
                                  https://tse1.mm.bing.net/th?id=OADD2.10239340783938_154JBSOQL12JS43YR&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                  Remote address:
                                  204.79.197.200:443
                                  Request
                                  GET /th?id=OADD2.10239340783938_154JBSOQL12JS43YR&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                  host: tse1.mm.bing.net
                                  accept: */*
                                  accept-encoding: gzip, deflate, br
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=2592000
                                  content-length: 430689
                                  content-type: image/jpeg
                                  x-cache: TCP_HIT
                                  access-control-allow-origin: *
                                  access-control-allow-headers: *
                                  access-control-allow-methods: GET, POST, OPTIONS
                                  timing-allow-origin: *
                                  report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                  nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                  accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  x-msedge-ref: Ref A: 9622030DAB2D4748AF37B809AA31E73D Ref B: LON04EDGE0607 Ref C: 2024-05-20T05:04:41Z
                                  date: Mon, 20 May 2024 05:04:40 GMT
                                • flag-us
                                  GET
                                  https://tse1.mm.bing.net/th?id=OADD2.10239360931609_1JAA48IJSET6WWQHH&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                  Remote address:
                                  204.79.197.200:443
                                  Request
                                  GET /th?id=OADD2.10239360931609_1JAA48IJSET6WWQHH&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                  host: tse1.mm.bing.net
                                  accept: */*
                                  accept-encoding: gzip, deflate, br
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=2592000
                                  content-length: 415458
                                  content-type: image/jpeg
                                  x-cache: TCP_HIT
                                  access-control-allow-origin: *
                                  access-control-allow-headers: *
                                  access-control-allow-methods: GET, POST, OPTIONS
                                  timing-allow-origin: *
                                  report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                  nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                  accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  x-msedge-ref: Ref A: 8E62595BA7D04AC2B530EE8CC1B8B438 Ref B: LON04EDGE0607 Ref C: 2024-05-20T05:04:41Z
                                  date: Mon, 20 May 2024 05:04:40 GMT
                                • flag-us
                                  GET
                                  https://tse1.mm.bing.net/th?id=OADD2.10239370639330_1D80T5H13WVAODNQ8&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                  Remote address:
                                  204.79.197.200:443
                                  Request
                                  GET /th?id=OADD2.10239370639330_1D80T5H13WVAODNQ8&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                  host: tse1.mm.bing.net
                                  accept: */*
                                  accept-encoding: gzip, deflate, br
                                  user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                  Response
                                  HTTP/2.0 200
                                  cache-control: public, max-age=2592000
                                  content-length: 835660
                                  content-type: image/jpeg
                                  x-cache: TCP_HIT
                                  access-control-allow-origin: *
                                  access-control-allow-headers: *
                                  access-control-allow-methods: GET, POST, OPTIONS
                                  timing-allow-origin: *
                                  report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                  nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                  accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  x-msedge-ref: Ref A: 3655DA6CABC848939B0731F363E525EB Ref B: LON04EDGE0607 Ref C: 2024-05-20T05:04:42Z
                                  date: Mon, 20 May 2024 05:04:41 GMT
                                • flag-us
                                  DNS
                                  200.197.79.204.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  200.197.79.204.in-addr.arpa
                                  IN PTR
                                  Response
                                  200.197.79.204.in-addr.arpa
                                  IN PTR
                                  a-0001a-msedgenet
                                • flag-us
                                  DNS
                                  88.65.42.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  88.65.42.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • 216.58.204.74:80
                                  http://fonts.googleapis.com/css?family=Francois+One
                                  http
                                  msedge.exe
                                  661 B
                                  1.4kB
                                  7
                                  7

                                  HTTP Request

                                  GET http://fonts.googleapis.com/css?family=Francois+One

                                  HTTP Response

                                  200
                                • 163.70.151.21:80
                                  http://connect.facebook.net/en_US/all.js
                                  http
                                  msedge.exe
                                  635 B
                                  504 B
                                  7
                                  6

                                  HTTP Request

                                  GET http://connect.facebook.net/en_US/all.js

                                  HTTP Response

                                  301
                                • 142.250.200.14:443
                                  https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=plusone/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_0?le=scs
                                  tls, http2
                                  msedge.exe
                                  3.8kB
                                  88.7kB
                                  55
                                  77

                                  HTTP Request

                                  GET https://apis.google.com/js/plusone.js

                                  HTTP Request

                                  GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.JisoxTPHVRs.O/m=plusone/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo9VOmUKkb8FAwL65OiDUU4etqWcRg/cb=gapi.loaded_0?le=scs
                                • 143.244.38.136:80
                                  http://cdn.popcash.net/pop.js
                                  http
                                  msedge.exe
                                  1.3kB
                                  40.8kB
                                  21
                                  35

                                  HTTP Request

                                  GET http://cdn.popcash.net/pop.js

                                  HTTP Response

                                  200
                                • 142.250.110.82:80
                                  http://mas-sugeng.googlecode.com/files/blogger-ahc.js
                                  http
                                  msedge.exe
                                  968 B
                                  1.9kB
                                  7
                                  5

                                  HTTP Request

                                  GET http://mas-sugeng.googlecode.com/files/blogger-ahc.js

                                  HTTP Response

                                  404
                                • 163.70.151.21:443
                                  connect.facebook.net
                                  tls
                                  msedge.exe
                                  3.5kB
                                  97.9kB
                                  51
                                  87
                                • 216.58.201.99:80
                                  http://fonts.gstatic.com/s/francoisone/v21/_Xmr-H4zszafZw3A-KPSZut9wQiR.woff2
                                  http
                                  msedge.exe
                                  1.0kB
                                  19.7kB
                                  13
                                  19

                                  HTTP Request

                                  GET http://fonts.gstatic.com/s/francoisone/v21/_Xmr-H4zszafZw3A-KPSZut9wQiR.woff2

                                  HTTP Response

                                  200
                                • 142.250.178.9:443
                                  https://www.blogger.com/static/v1/widgets/127631110-widgets.js
                                  tls, http2
                                  msedge.exe
                                  3.6kB
                                  54.0kB
                                  50
                                  53

                                  HTTP Request

                                  GET https://www.blogger.com/static/v1/widgets/2422776291-widget_css_bundle.css

                                  HTTP Request

                                  GET https://www.blogger.com/dyn-css/authorization.css?targetBlogID=1291832769291478058&zx=bcbb3c9b-7ea4-4d32-8043-de89fab03981

                                  HTTP Request

                                  GET https://www.blogger.com/static/v1/widgets/127631110-widgets.js
                                • 142.250.178.9:443
                                  www.blogger.com
                                  tls, http2
                                  msedge.exe
                                  999 B
                                  5.8kB
                                  9
                                  8
                                • 142.250.178.9:443
                                  www.blogger.com
                                  tls, http2
                                  msedge.exe
                                  999 B
                                  5.8kB
                                  9
                                  8
                                • 13.248.169.48:80
                                  http://yourjavascript.com/3321251937/fb.js
                                  http
                                  msedge.exe
                                  545 B
                                  431 B
                                  5
                                  4

                                  HTTP Request

                                  GET http://yourjavascript.com/3321251937/fb.js

                                  HTTP Response

                                  200
                                • 204.79.197.237:443
                                  https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8d0J0SzCWpSTE8G1RizCJkDVUCUydPmkwesJYBN7yjLCtvZ7n0p0biayUFaDTqDAp61j9epqGzBNs5AtKhbxUaNVX_i0nVq9kYFsr_n4pcE5BNS90XzX8IbzSPyU0Uj5vKF8cu3bvISHjcJ6RQPf_vl1QZerRmpk54tJElZm_rIgBLpKa%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3D0548140616b21a1ea859722dbf60085d&TIME=20240426T131945Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:ADDDFB3E-F7AA-0DA8-A496-4D397794E5DF&deviceId=6896200621815266&muid=ADDDFB3EF7AA0DA8A4964D397794E5DF
                                  tls, http2
                                  2.5kB
                                  9.0kB
                                  20
                                  17

                                  HTTP Request

                                  GET https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8d0J0SzCWpSTE8G1RizCJkDVUCUydPmkwesJYBN7yjLCtvZ7n0p0biayUFaDTqDAp61j9epqGzBNs5AtKhbxUaNVX_i0nVq9kYFsr_n4pcE5BNS90XzX8IbzSPyU0Uj5vKF8cu3bvISHjcJ6RQPf_vl1QZerRmpk54tJElZm_rIgBLpKa%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3D0548140616b21a1ea859722dbf60085d&TIME=20240426T131945Z&CID=530628298&EID=530628298&tids=15000&adUnitId=11730597&localId=w:ADDDFB3E-F7AA-0DA8-A496-4D397794E5DF&deviceId=6896200621815266&muid=ADDDFB3EF7AA0DA8A4964D397794E5DF

                                  HTTP Response

                                  204

                                  HTTP Request

                                  GET https://g.bing.com/neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8d0J0SzCWpSTE8G1RizCJkDVUCUydPmkwesJYBN7yjLCtvZ7n0p0biayUFaDTqDAp61j9epqGzBNs5AtKhbxUaNVX_i0nVq9kYFsr_n4pcE5BNS90XzX8IbzSPyU0Uj5vKF8cu3bvISHjcJ6RQPf_vl1QZerRmpk54tJElZm_rIgBLpKa%26u%3DbXN4Ym94JTNhJTJmJTJmZ2FtZSUyZiUzZnByb2R1Y3RJZCUzZDlOMEg2MktaM0JYViUyNm9jaWQlM2RpbnBfcm1jX3hib19zdGFydF9UUHRpdGxlX2VuZ2FnZQ%26rlid%3D0548140616b21a1ea859722dbf60085d&TIME=20240426T131945Z&CID=530628298&EID=&tids=15000&adUnitId=11730597&localId=w:ADDDFB3E-F7AA-0DA8-A496-4D397794E5DF&deviceId=6896200621815266&muid=ADDDFB3EF7AA0DA8A4964D397794E5DF

                                  HTTP Response

                                  204
                                • 142.250.110.82:80
                                  http://mas-sugeng.googlecode.com/files/prism.js
                                  http
                                  msedge.exe
                                  596 B
                                  1.9kB
                                  6
                                  5

                                  HTTP Request

                                  GET http://mas-sugeng.googlecode.com/files/prism.js

                                  HTTP Response

                                  404
                                • 142.250.110.82:80
                                  http://mas-sugeng.googlecode.com/files/blogger-ahc.js
                                  http
                                  msedge.exe
                                  602 B
                                  1.9kB
                                  6
                                  4

                                  HTTP Request

                                  GET http://mas-sugeng.googlecode.com/files/blogger-ahc.js

                                  HTTP Response

                                  404
                                • 142.250.180.1:80
                                  http://2.bp.blogspot.com/-WWescxQaDkE/UaSHvOme7zI/AAAAAAAAANU/M-KAlGgJGjw/w72-h72-p-k-nu/f.jpg
                                  http
                                  msedge.exe
                                  785 B
                                  3.6kB
                                  8
                                  8

                                  HTTP Request

                                  GET http://2.bp.blogspot.com/-WWescxQaDkE/UaSHvOme7zI/AAAAAAAAANU/M-KAlGgJGjw/w72-h72-p-k-nu/f.jpg

                                  HTTP Response

                                  200
                                • 142.250.180.1:80
                                  http://2.bp.blogspot.com/-QB3FzpiRiMM/UY0Teer5GvI/AAAAAAAAAEw/Izs_4CumdXs/s70-c/g.jpg
                                  http
                                  msedge.exe
                                  1.3kB
                                  6.5kB
                                  10
                                  10

                                  HTTP Request

                                  GET http://2.bp.blogspot.com/-erTXCq61ULM/TmHYAQBZ0GI/AAAAAAAACCs/6cBX54Dn6Gs/s70-c/default.png

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET http://2.bp.blogspot.com/-QB3FzpiRiMM/UY0Teer5GvI/AAAAAAAAAEw/Izs_4CumdXs/s70-c/g.jpg

                                  HTTP Response

                                  200
                                • 142.250.180.1:80
                                  http://4.bp.blogspot.com/-I7-BGP3NrvI/UqkfDL_NxNI/AAAAAAAAAdI/oVCHGTHP_P8/s70-c/ngawur.jpg
                                  http
                                  msedge.exe
                                  1.3kB
                                  7.2kB
                                  11
                                  11

                                  HTTP Request

                                  GET http://4.bp.blogspot.com/-xztfoYSZYPc/UZXuH6gcSLI/AAAAAAAAAKQ/T8LdTSj8CSU/w72-h72-p-k-nu/g.jpg

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET http://4.bp.blogspot.com/-I7-BGP3NrvI/UqkfDL_NxNI/AAAAAAAAAdI/oVCHGTHP_P8/s70-c/ngawur.jpg

                                  HTTP Response

                                  200
                                • 142.250.180.1:80
                                  http://4.bp.blogspot.com/-a7az8PHMbHA/UYuXg5RTjJI/AAAAAAAAADI/JmW8Af2fxsY/w72-h72-p-k-nu/b.jpg
                                  http
                                  msedge.exe
                                  785 B
                                  3.9kB
                                  8
                                  8

                                  HTTP Request

                                  GET http://4.bp.blogspot.com/-a7az8PHMbHA/UYuXg5RTjJI/AAAAAAAAADI/JmW8Af2fxsY/w72-h72-p-k-nu/b.jpg

                                  HTTP Response

                                  200
                                • 142.250.180.1:80
                                  http://4.bp.blogspot.com/-8-sqL7OsBXw/UY-VlKrpU_I/AAAAAAAAAGA/JUzS-CeHNx8/s70-c/e.jpg
                                  http
                                  msedge.exe
                                  1.3kB
                                  6.1kB
                                  10
                                  10

                                  HTTP Request

                                  GET http://4.bp.blogspot.com/-i_X8rmSRdMw/UY4ve4AYbuI/AAAAAAAAAFQ/EvKCb8xAKOI/w72-h72-p-k-nu/b.jpg

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET http://4.bp.blogspot.com/-8-sqL7OsBXw/UY-VlKrpU_I/AAAAAAAAAGA/JUzS-CeHNx8/s70-c/e.jpg

                                  HTTP Response

                                  200
                                • 142.250.180.1:80
                                  http://1.bp.blogspot.com/-swdLfZKG5gw/UYvJWDbK-3I/AAAAAAAAADc/wZkn4-dOpkc/s70-c/c.jpg
                                  http
                                  msedge.exe
                                  1.8kB
                                  10.8kB
                                  13
                                  14

                                  HTTP Request

                                  GET http://1.bp.blogspot.com/-tEM9bLuKjqk/UZXx6oTfZCI/AAAAAAAAAKw/01up2pvE50o/w72-h72-p-k-nu/i.jpg

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET http://1.bp.blogspot.com/-yApt5GNn4KI/UaSH-2w3eVI/AAAAAAAAAN8/c55YbLiWCYk/w72-h72-p-k-nu/d.jpg

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET http://1.bp.blogspot.com/-swdLfZKG5gw/UYvJWDbK-3I/AAAAAAAAADc/wZkn4-dOpkc/s70-c/c.jpg

                                  HTTP Response

                                  200
                                • 142.250.180.1:80
                                  http://3.bp.blogspot.com/-izNxJVz62ak/UZXXJSzYJlI/AAAAAAAAAI8/4rP8Okk8gC4/w72-h72-p-k-nu/b.jpg
                                  http
                                  msedge.exe
                                  785 B
                                  4.5kB
                                  8
                                  9

                                  HTTP Request

                                  GET http://3.bp.blogspot.com/-izNxJVz62ak/UZXXJSzYJlI/AAAAAAAAAI8/4rP8Okk8gC4/w72-h72-p-k-nu/b.jpg

                                  HTTP Response

                                  200
                                • 142.250.180.1:80
                                  http://3.bp.blogspot.com/-N07aTBHNMWs/UbWtA-TN8vI/AAAAAAAAAQ0/GPXyPrqDFCg/w72-h72-p-k-nu/b.jpg
                                  http
                                  msedge.exe
                                  785 B
                                  3.2kB
                                  8
                                  8

                                  HTTP Request

                                  GET http://3.bp.blogspot.com/-N07aTBHNMWs/UbWtA-TN8vI/AAAAAAAAAQ0/GPXyPrqDFCg/w72-h72-p-k-nu/b.jpg

                                  HTTP Response

                                  200
                                • 142.250.180.1:80
                                  http://3.bp.blogspot.com/-izNxJVz62ak/UZXXJSzYJlI/AAAAAAAAAI8/4rP8Okk8gC4/s70-c/b.jpg
                                  http
                                  msedge.exe
                                  1.3kB
                                  8.8kB
                                  11
                                  12

                                  HTTP Request

                                  GET http://3.bp.blogspot.com/-3lTUgF6Czyo/UbWW_yc0C4I/AAAAAAAAAPI/LcRaktrWRXw/w72-h72-p-k-nu/c.jpg

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET http://3.bp.blogspot.com/-izNxJVz62ak/UZXXJSzYJlI/AAAAAAAAAI8/4rP8Okk8gC4/s70-c/b.jpg

                                  HTTP Response

                                  200
                                • 142.250.178.9:443
                                  https://resources.blogblog.com/img/icon18_wrench_allbkg.png
                                  tls, http2
                                  msedge.exe
                                  1.8kB
                                  7.2kB
                                  15
                                  16

                                  HTTP Request

                                  GET https://resources.blogblog.com/img/icon18_wrench_allbkg.png
                                • 142.250.180.1:80
                                  http://3.bp.blogspot.com/-ta4eIrhcLC8/UpL-mbgEZUI/AAAAAAAAAjw/DY0qW1tv3h4/s70-c/puk.jpg
                                  http
                                  msedge.exe
                                  1.3kB
                                  8.8kB
                                  11
                                  12

                                  HTTP Request

                                  GET http://3.bp.blogspot.com/--ZP1G6FF3Wk/UZBYOII41bI/AAAAAAAAAGQ/hLHOrX4xoqY/w72-h72-p-k-nu/f.jpg

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET http://3.bp.blogspot.com/-ta4eIrhcLC8/UpL-mbgEZUI/AAAAAAAAAjw/DY0qW1tv3h4/s70-c/puk.jpg

                                  HTTP Response

                                  200
                                • 142.250.180.1:80
                                  1.bp.blogspot.com
                                  msedge.exe
                                  236 B
                                  208 B
                                  5
                                  4
                                • 44.206.19.130:443
                                  https://dcba.popcash.net/znWaa3gu
                                  tls, http2
                                  msedge.exe
                                  1.8kB
                                  5.4kB
                                  15
                                  17

                                  HTTP Request

                                  GET https://dcba.popcash.net/znWaa3gu

                                  HTTP Response

                                  204
                                • 157.240.221.35:80
                                  http://www.facebook.com/widgets/like.php?href=https%3A%2F%2Fwww.facebook.com%2Fpages%2FWaroeng-Bola%2F1418299588423897&layout=standard&show_faces=true&width=53&action=like&colorscheme=light&height=80
                                  http
                                  msedge.exe
                                  945 B
                                  663 B
                                  7
                                  6

                                  HTTP Request

                                  GET http://www.facebook.com/widgets/like.php?href=https%3A%2F%2Fwww.facebook.com%2Fpages%2FWaroeng-Bola%2F1418299588423897&layout=standard&show_faces=true&width=53&action=like&colorscheme=light&height=80

                                  HTTP Response

                                  301
                                • 157.240.221.35:443
                                  www.facebook.com
                                  tls
                                  msedge.exe
                                  1.9kB
                                  5.8kB
                                  14
                                  15
                                • 104.20.19.71:80
                                  http://s10.histats.com/js15_giftop.js
                                  http
                                  msedge.exe
                                  773 B
                                  5.3kB
                                  8
                                  9

                                  HTTP Request

                                  GET http://s10.histats.com/js15_giftop.js

                                  HTTP Response

                                  200
                                • 142.250.110.82:80
                                  http://mas-sugeng.googlecode.com/files/prism.js
                                  http
                                  msedge.exe
                                  596 B
                                  1.9kB
                                  6
                                  4

                                  HTTP Request

                                  GET http://mas-sugeng.googlecode.com/files/prism.js

                                  HTTP Response

                                  404
                                • 142.4.219.198:443
                                  https://s4i.histats.com/stats/i/2320603.gif?2320603&@f16&@g1&@h0&@i0&@j0&@k0&@l0&@mCerita%20Dewasa%20Terbaru&@n0&@o1000&@q0&@r0&@s10008&@ten-US&@u1280&@b1:54360784&@b3:1716181380&@b4:js15_giftop.js&@b5:0&@a-_0.2.1&@vfile%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F5d4fdb3ff80aa169f72d554454284955_JaffaCakes118.html&@w
                                  tls, http
                                  msedge.exe
                                  1.9kB
                                  5.2kB
                                  9
                                  10

                                  HTTP Request

                                  GET https://s4i.histats.com/stats/i/2320603.gif?2320603&@f16&@g1&@h0&@i0&@j0&@k0&@l0&@mCerita%20Dewasa%20Terbaru&@n0&@o1000&@q0&@r0&@s10008&@ten-US&@u1280&@b1:54360784&@b3:1716181380&@b4:js15_giftop.js&@b5:0&@a-_0.2.1&@vfile%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2F5d4fdb3ff80aa169f72d554454284955_JaffaCakes118.html&@w

                                  HTTP Response

                                  200
                                • 2.17.107.105:443
                                  https://www.bing.com/aes/c.gif?RG=dbbce410dd2f4999bd433e7168bbb61b&med=10&pubId=251978541&tids=15000&type=mv&reqver=1.0&TIME=20240426T131945Z&adUnitId=11730597&localId=w:ADDDFB3E-F7AA-0DA8-A496-4D397794E5DF&deviceId=6896200621815266
                                  tls, http2
                                  1.4kB
                                  5.3kB
                                  16
                                  11

                                  HTTP Request

                                  GET https://www.bing.com/aes/c.gif?RG=dbbce410dd2f4999bd433e7168bbb61b&med=10&pubId=251978541&tids=15000&type=mv&reqver=1.0&TIME=20240426T131945Z&adUnitId=11730597&localId=w:ADDDFB3E-F7AA-0DA8-A496-4D397794E5DF&deviceId=6896200621815266

                                  HTTP Response

                                  200
                                • 192.229.233.25:445
                                  platform.twitter.com
                                  260 B
                                  5
                                • 2.17.107.105:443
                                  https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
                                  tls, http2
                                  1.6kB
                                  6.4kB
                                  17
                                  12

                                  HTTP Request

                                  GET https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90

                                  HTTP Response

                                  200
                                • 199.232.56.157:139
                                  platform.twitter.com
                                  260 B
                                  5
                                • 89.187.167.4:445
                                  c1.popads.net
                                  260 B
                                  5
                                • 195.181.164.14:445
                                  c1.popads.net
                                  260 B
                                  5
                                • 204.79.197.200:443
                                  tse1.mm.bing.net
                                  tls, http2
                                  1.2kB
                                  8.1kB
                                  16
                                  14
                                • 204.79.197.200:443
                                  tse1.mm.bing.net
                                  tls, http2
                                  1.2kB
                                  8.1kB
                                  16
                                  14
                                • 204.79.197.200:443
                                  tse1.mm.bing.net
                                  tls, http2
                                  1.2kB
                                  8.1kB
                                  16
                                  14
                                • 204.79.197.200:443
                                  https://tse1.mm.bing.net/th?id=OADD2.10239370639330_1D80T5H13WVAODNQ8&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                  tls, http2
                                  140.5kB
                                  4.0MB
                                  2906
                                  2898

                                  HTTP Request

                                  GET https://tse1.mm.bing.net/th?id=OADD2.10239340783939_14IT4JGOWRFC6CMW9&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                  HTTP Request

                                  GET https://tse1.mm.bing.net/th?id=OADD2.10239370639329_16GDTY03HO5SY2UBG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                  HTTP Request

                                  GET https://tse1.mm.bing.net/th?id=OADD2.10239360931610_110BPTPDN41GIXK2B&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                  HTTP Request

                                  GET https://tse1.mm.bing.net/th?id=OADD2.10239340783938_154JBSOQL12JS43YR&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                  HTTP Request

                                  GET https://tse1.mm.bing.net/th?id=OADD2.10239360931609_1JAA48IJSET6WWQHH&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET https://tse1.mm.bing.net/th?id=OADD2.10239370639330_1D80T5H13WVAODNQ8&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                  HTTP Response

                                  200
                                • 204.79.197.200:443
                                  tse1.mm.bing.net
                                  tls, http2
                                  1.2kB
                                  8.1kB
                                  16
                                  14
                                • 8.8.8.8:53
                                  8.8.8.8.in-addr.arpa
                                  dns
                                  66 B
                                  90 B
                                  1
                                  1

                                  DNS Request

                                  8.8.8.8.in-addr.arpa

                                • 8.8.8.8:53
                                  209.205.72.20.in-addr.arpa
                                  dns
                                  72 B
                                  158 B
                                  1
                                  1

                                  DNS Request

                                  209.205.72.20.in-addr.arpa

                                • 8.8.8.8:53
                                  www.blogger.com
                                  dns
                                  msedge.exe
                                  183 B
                                  108 B
                                  3
                                  1

                                  DNS Request

                                  www.blogger.com

                                  DNS Request

                                  www.blogger.com

                                  DNS Request

                                  www.blogger.com

                                  DNS Response

                                  142.250.178.9

                                • 8.8.8.8:53
                                  mas-sugeng.googlecode.com
                                  dns
                                  msedge.exe
                                  71 B
                                  132 B
                                  1
                                  1

                                  DNS Request

                                  mas-sugeng.googlecode.com

                                  DNS Response

                                  142.250.110.82

                                • 8.8.8.8:53
                                  connect.facebook.net
                                  dns
                                  msedge.exe
                                  66 B
                                  114 B
                                  1
                                  1

                                  DNS Request

                                  connect.facebook.net

                                  DNS Response

                                  163.70.151.21

                                • 8.8.8.8:53
                                  apis.google.com
                                  dns
                                  msedge.exe
                                  61 B
                                  98 B
                                  1
                                  1

                                  DNS Request

                                  apis.google.com

                                  DNS Response

                                  142.250.200.14

                                • 8.8.8.8:53
                                  cdn.popcash.net
                                  dns
                                  msedge.exe
                                  61 B
                                  109 B
                                  1
                                  1

                                  DNS Request

                                  cdn.popcash.net

                                  DNS Response

                                  143.244.38.136

                                • 8.8.8.8:53
                                  77.190.18.2.in-addr.arpa
                                  dns
                                  70 B
                                  133 B
                                  1
                                  1

                                  DNS Request

                                  77.190.18.2.in-addr.arpa

                                • 8.8.8.8:53
                                  68.32.126.40.in-addr.arpa
                                  dns
                                  71 B
                                  157 B
                                  1
                                  1

                                  DNS Request

                                  68.32.126.40.in-addr.arpa

                                • 8.8.8.8:53
                                  21.151.70.163.in-addr.arpa
                                  dns
                                  72 B
                                  116 B
                                  1
                                  1

                                  DNS Request

                                  21.151.70.163.in-addr.arpa

                                • 8.8.8.8:53
                                  74.204.58.216.in-addr.arpa
                                  dns
                                  72 B
                                  171 B
                                  1
                                  1

                                  DNS Request

                                  74.204.58.216.in-addr.arpa

                                • 8.8.8.8:53
                                  14.200.250.142.in-addr.arpa
                                  dns
                                  73 B
                                  112 B
                                  1
                                  1

                                  DNS Request

                                  14.200.250.142.in-addr.arpa

                                • 8.8.8.8:53
                                  136.38.244.143.in-addr.arpa
                                  dns
                                  73 B
                                  116 B
                                  1
                                  1

                                  DNS Request

                                  136.38.244.143.in-addr.arpa

                                • 8.8.8.8:53
                                  82.110.250.142.in-addr.arpa
                                  dns
                                  73 B
                                  106 B
                                  1
                                  1

                                  DNS Request

                                  82.110.250.142.in-addr.arpa

                                • 8.8.8.8:53
                                  99.201.58.216.in-addr.arpa
                                  dns
                                  72 B
                                  169 B
                                  1
                                  1

                                  DNS Request

                                  99.201.58.216.in-addr.arpa

                                • 8.8.8.8:53
                                  yourjavascript.com
                                  dns
                                  msedge.exe
                                  64 B
                                  96 B
                                  1
                                  1

                                  DNS Request

                                  yourjavascript.com

                                  DNS Response

                                  13.248.169.48
                                  76.223.54.146

                                • 8.8.8.8:53
                                  g.bing.com
                                  dns
                                  56 B
                                  151 B
                                  1
                                  1

                                  DNS Request

                                  g.bing.com

                                  DNS Response

                                  204.79.197.237
                                  13.107.21.237

                                • 8.8.8.8:53
                                  217.106.137.52.in-addr.arpa
                                  dns
                                  73 B
                                  147 B
                                  1
                                  1

                                  DNS Request

                                  217.106.137.52.in-addr.arpa

                                • 8.8.8.8:53
                                  9.178.250.142.in-addr.arpa
                                  dns
                                  72 B
                                  110 B
                                  1
                                  1

                                  DNS Request

                                  9.178.250.142.in-addr.arpa

                                • 8.8.8.8:53
                                  237.197.79.204.in-addr.arpa
                                  dns
                                  73 B
                                  143 B
                                  1
                                  1

                                  DNS Request

                                  237.197.79.204.in-addr.arpa

                                • 8.8.8.8:53
                                  48.169.248.13.in-addr.arpa
                                  dns
                                  72 B
                                  128 B
                                  1
                                  1

                                  DNS Request

                                  48.169.248.13.in-addr.arpa

                                • 8.8.8.8:53
                                  2.bp.blogspot.com
                                  dns
                                  msedge.exe
                                  63 B
                                  124 B
                                  1
                                  1

                                  DNS Request

                                  2.bp.blogspot.com

                                  DNS Response

                                  142.250.180.1

                                • 142.250.200.14:443
                                  apis.google.com
                                  https
                                  msedge.exe
                                  3.2kB
                                  7.3kB
                                  8
                                  8
                                • 8.8.8.8:53
                                  resources.blogblog.com
                                  dns
                                  msedge.exe
                                  68 B
                                  115 B
                                  1
                                  1

                                  DNS Request

                                  resources.blogblog.com

                                  DNS Response

                                  142.250.178.9

                                • 8.8.8.8:53
                                  3.bp.blogspot.com
                                  dns
                                  msedge.exe
                                  63 B
                                  124 B
                                  1
                                  1

                                  DNS Request

                                  3.bp.blogspot.com

                                  DNS Response

                                  142.250.180.1

                                • 8.8.8.8:53
                                  4.bp.blogspot.com
                                  dns
                                  msedge.exe
                                  63 B
                                  124 B
                                  1
                                  1

                                  DNS Request

                                  4.bp.blogspot.com

                                  DNS Response

                                  142.250.180.1

                                • 8.8.8.8:53
                                  1.bp.blogspot.com
                                  dns
                                  msedge.exe
                                  63 B
                                  124 B
                                  1
                                  1

                                  DNS Request

                                  1.bp.blogspot.com

                                  DNS Response

                                  142.250.180.1

                                • 8.8.8.8:53
                                  dcba.popcash.net
                                  dns
                                  msedge.exe
                                  62 B
                                  187 B
                                  1
                                  1

                                  DNS Request

                                  dcba.popcash.net

                                  DNS Response

                                  44.206.19.130
                                  50.16.15.123
                                  50.16.84.160

                                • 8.8.8.8:53
                                  www.facebook.com
                                  dns
                                  msedge.exe
                                  62 B
                                  107 B
                                  1
                                  1

                                  DNS Request

                                  www.facebook.com

                                  DNS Response

                                  157.240.221.35

                                • 8.8.8.8:53
                                  s10.histats.com
                                  dns
                                  msedge.exe
                                  61 B
                                  141 B
                                  1
                                  1

                                  DNS Request

                                  s10.histats.com

                                  DNS Response

                                  104.20.19.71
                                  104.20.18.71

                                • 8.8.8.8:53
                                  s4i.histats.com
                                  dns
                                  msedge.exe
                                  61 B
                                  157 B
                                  1
                                  1

                                  DNS Request

                                  s4i.histats.com

                                  DNS Response

                                  142.4.219.198
                                  149.56.240.132
                                  149.56.240.130
                                  149.56.240.129
                                  149.56.240.127
                                  149.56.240.31

                                • 8.8.8.8:53
                                  platform.twitter.com
                                  dns
                                  66 B
                                  242 B
                                  1
                                  1

                                  DNS Request

                                  platform.twitter.com

                                  DNS Response

                                  192.229.233.25

                                • 8.8.8.8:53
                                  1.180.250.142.in-addr.arpa
                                  dns
                                  72 B
                                  110 B
                                  1
                                  1

                                  DNS Request

                                  1.180.250.142.in-addr.arpa

                                • 8.8.8.8:53
                                  35.221.240.157.in-addr.arpa
                                  dns
                                  73 B
                                  126 B
                                  1
                                  1

                                  DNS Request

                                  35.221.240.157.in-addr.arpa

                                • 8.8.8.8:53
                                  130.19.206.44.in-addr.arpa
                                  dns
                                  72 B
                                  127 B
                                  1
                                  1

                                  DNS Request

                                  130.19.206.44.in-addr.arpa

                                • 8.8.8.8:53
                                  71.19.20.104.in-addr.arpa
                                  dns
                                  71 B
                                  133 B
                                  1
                                  1

                                  DNS Request

                                  71.19.20.104.in-addr.arpa

                                • 8.8.8.8:53
                                  198.219.4.142.in-addr.arpa
                                  dns
                                  72 B
                                  112 B
                                  1
                                  1

                                  DNS Request

                                  198.219.4.142.in-addr.arpa

                                • 8.8.8.8:53
                                  platform.twitter.com
                                  dns
                                  66 B
                                  127 B
                                  1
                                  1

                                  DNS Request

                                  platform.twitter.com

                                  DNS Response

                                  199.232.56.157

                                • 8.8.8.8:53
                                  55.36.223.20.in-addr.arpa
                                  dns
                                  71 B
                                  157 B
                                  1
                                  1

                                  DNS Request

                                  55.36.223.20.in-addr.arpa

                                • 8.8.8.8:53
                                  105.107.17.2.in-addr.arpa
                                  dns
                                  71 B
                                  135 B
                                  1
                                  1

                                  DNS Request

                                  105.107.17.2.in-addr.arpa

                                • 224.0.0.251:5353
                                  msedge.exe
                                  400 B
                                  6
                                • 8.8.8.8:53
                                  c1.popads.net
                                  dns
                                  59 B
                                  129 B
                                  1
                                  1

                                  DNS Request

                                  c1.popads.net

                                  DNS Response

                                  89.187.167.4
                                  195.181.164.14

                                • 8.8.8.8:53
                                  103.169.127.40.in-addr.arpa
                                  dns
                                  73 B
                                  147 B
                                  1
                                  1

                                  DNS Request

                                  103.169.127.40.in-addr.arpa

                                • 8.8.8.8:53
                                  c1.popads.net
                                  dns
                                  59 B
                                  129 B
                                  1
                                  1

                                  DNS Request

                                  c1.popads.net

                                  DNS Response

                                  89.187.167.3
                                  195.181.164.17

                                • 8.8.8.8:53
                                  206.23.85.13.in-addr.arpa
                                  dns
                                  71 B
                                  145 B
                                  1
                                  1

                                  DNS Request

                                  206.23.85.13.in-addr.arpa

                                • 8.8.8.8:53
                                  c2.popads.net
                                  dns
                                  59 B
                                  180 B
                                  1
                                  1

                                  DNS Request

                                  c2.popads.net

                                • 8.8.8.8:53
                                  26.35.223.20.in-addr.arpa
                                  dns
                                  71 B
                                  157 B
                                  1
                                  1

                                  DNS Request

                                  26.35.223.20.in-addr.arpa

                                • 8.8.8.8:53
                                  19.229.111.52.in-addr.arpa
                                  dns
                                  72 B
                                  158 B
                                  1
                                  1

                                  DNS Request

                                  19.229.111.52.in-addr.arpa

                                • 8.8.8.8:53
                                  205.47.74.20.in-addr.arpa
                                  dns
                                  71 B
                                  157 B
                                  1
                                  1

                                  DNS Request

                                  205.47.74.20.in-addr.arpa

                                • 8.8.8.8:53
                                  tse1.mm.bing.net
                                  dns
                                  62 B
                                  173 B
                                  1
                                  1

                                  DNS Request

                                  tse1.mm.bing.net

                                  DNS Response

                                  204.79.197.200
                                  13.107.21.200

                                • 8.8.8.8:53
                                  200.197.79.204.in-addr.arpa
                                  dns
                                  73 B
                                  106 B
                                  1
                                  1

                                  DNS Request

                                  200.197.79.204.in-addr.arpa

                                • 8.8.8.8:53
                                  88.65.42.20.in-addr.arpa
                                  dns
                                  70 B
                                  156 B
                                  1
                                  1

                                  DNS Request

                                  88.65.42.20.in-addr.arpa

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  537815e7cc5c694912ac0308147852e4

                                  SHA1

                                  2ccdd9d9dc637db5462fe8119c0df261146c363c

                                  SHA256

                                  b4b69d099507d88abdeff4835e06cc6711e1c47464c963d013cef0a278e52d4f

                                  SHA512

                                  63969a69af057235dbdecddc483ef5ce0058673179a3580c5aa12938c9501513cdb72dd703a06fa7d4fc08d074f17528283338c795334398497c771ecbd1350a

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  8b167567021ccb1a9fdf073fa9112ef0

                                  SHA1

                                  3baf293fbfaa7c1e7cdacb5f2975737f4ef69898

                                  SHA256

                                  26764cedf35f118b55f30b3a36e0693f9f38290a5b2b6b8b83a00e990ae18513

                                  SHA512

                                  726098001ef1acf1dd154a658752fa27dea32bca8fbb66395c142cb666102e71632adbad1b7e2f717071cd3e3af3867471932a71707f2ae97b989f4be468ab54

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                  Filesize

                                  1016B

                                  MD5

                                  ab4a03878f537ecf2e3194a72578bfad

                                  SHA1

                                  a68767253227fd989d459ff1334181b283a9d4cc

                                  SHA256

                                  c357c00444e63d44ba7c65c97efdf79af523e6f2550f15285dae6edfd9cef649

                                  SHA512

                                  1e78862f5537acba7995bf8fe1d47476a4b73f6f4470d150d6757bc5878b377e7928dff7bd709589498ae0ba25c205fa7f5cc9d26f000da2ab267144958a23e7

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  6KB

                                  MD5

                                  183de2245620eb6e3740790262e781a7

                                  SHA1

                                  4eb5efa544bb5a8dac3a7c84db4c687ac6106780

                                  SHA256

                                  0ef74fdbe7cd49454b1c64f4936afd773850eeae33f315159dd709aedaadd501

                                  SHA512

                                  0be3563c486ec038e35088dc588f1649c1e183cb865242d746998304611b9e6f0db9606b3dc7071bba37e998adf47a070778393ea0eec4c0a86c1da25ef04106

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  5KB

                                  MD5

                                  f7ad28a330686e5a8c7848a2bdf793a9

                                  SHA1

                                  0f13090ecfa1ea078bce5d21a277f8157960a4c3

                                  SHA256

                                  c921ddcaa547135fc306717f2fc786cf44d19da8a857f5c07097b76d2b89c33f

                                  SHA512

                                  caac1bab714916592a5b2e6c231994140b9aee590432a4f70aa95e1cba3925ecf923db06258c3122dedcd9e14baf5e7b6cfb17e782f1ed16e143a148faa9c7de

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  11KB

                                  MD5

                                  e319d673b44ae0dcc7454a147948081e

                                  SHA1

                                  520ec31aa119360d163348bb9221e1f92083042d

                                  SHA256

                                  3df0e62bf6d82a80c84d4436ff7cb6b0cfed507f21ffbf28e7f877a44c1c46aa

                                  SHA512

                                  8a6d7f6f1551abe5afbb53953ed5f8e2eda5d8dcc38f32cabc590109bf5f0ee8ecfc76d61a58203761314c9e7fbbde423a3d1ee6bd28de9f2d2c80ff304addf4

                                We care about your privacy.

                                This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.