Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/08/2024, 14:56 UTC

General

  • Target

    86824b9465864765add14383f98c871e_JaffaCakes118.html

  • Size

    63KB

  • MD5

    86824b9465864765add14383f98c871e

  • SHA1

    755b0d9eff5f546094883ac221aab2ea2e800860

  • SHA256

    7c4e5d775eab6841f9b37a0274bdcbd0d491248602e05693abebd78e07944e5b

  • SHA512

    9090daffcdbf26dc2641444d5b1e94a489aba17e6764a0c556cc29c4ea82e877a1771bbac4709b73eea8a3db9ef3837900fd000ba11d60ed4b380c07b38fdcc2

  • SSDEEP

    1536:G3qZ2ll2TFnKRaG1+RmS+zwkXyUGcnIRkbzmciGkKlhd9ecw/FvV/cHQGWBkQPNm:9ZU4nKRP1+Rmw+yBimciGkKlhd9ecw/m

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\86824b9465864765add14383f98c871e_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff807f246f8,0x7ff807f24708,0x7ff807f24718
      2⤵
        PID:1300
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:2
        2⤵
          PID:5064
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4516
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:8
          2⤵
            PID:2352
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
            2⤵
              PID:1860
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
              2⤵
                PID:4080
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:1
                2⤵
                  PID:4744
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:1
                  2⤵
                    PID:4640
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:1
                    2⤵
                      PID:3968
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:1
                      2⤵
                        PID:2760
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:1
                        2⤵
                          PID:3620
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6940 /prefetch:1
                          2⤵
                            PID:3100
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6924 /prefetch:1
                            2⤵
                              PID:1456
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5624 /prefetch:8
                              2⤵
                                PID:1436
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5624 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4060
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:1
                                2⤵
                                  PID:696
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:1
                                  2⤵
                                    PID:3376
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2028,5553795220152831430,4570377904016185478,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6832 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5360
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3444
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:1332

                                    Network

                                    • flag-us
                                      DNS
                                      154.239.44.20.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      154.239.44.20.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      www.blogger.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      www.blogger.com
                                      IN A
                                      Response
                                      www.blogger.com
                                      IN CNAME
                                      blogger.l.google.com
                                      blogger.l.google.com
                                      IN A
                                      142.251.36.9
                                    • flag-us
                                      DNS
                                      www.blogger.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      www.blogger.com
                                      IN A
                                    • flag-us
                                      DNS
                                      apis.google.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      apis.google.com
                                      IN A
                                      Response
                                      apis.google.com
                                      IN CNAME
                                      plus.l.google.com
                                      plus.l.google.com
                                      IN A
                                      142.251.36.14
                                    • flag-us
                                      DNS
                                      apis.google.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      apis.google.com
                                      IN A
                                    • flag-us
                                      DNS
                                      bay68-com.googlecode.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      bay68-com.googlecode.com
                                      IN A
                                      Response
                                      bay68-com.googlecode.com
                                      IN CNAME
                                      googlecode.l.googleusercontent.com
                                      googlecode.l.googleusercontent.com
                                      IN A
                                      142.250.102.82
                                    • flag-us
                                      DNS
                                      bay68-com.googlecode.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      bay68-com.googlecode.com
                                      IN A
                                    • flag-us
                                      DNS
                                      maphim.googlecode.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      maphim.googlecode.com
                                      IN A
                                      Response
                                      maphim.googlecode.com
                                      IN CNAME
                                      googlecode.l.googleusercontent.com
                                      googlecode.l.googleusercontent.com
                                      IN A
                                      142.250.102.82
                                    • flag-us
                                      DNS
                                      www.google.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      www.google.com
                                      IN A
                                      Response
                                      www.google.com
                                      IN A
                                      142.250.179.196
                                    • flag-nl
                                      GET
                                      http://www.google.com/jsapi?key=ABQIAAAAN-Lmnnk0mccbJ__0bemcfBToxses0jl_TlCT2TgQjU_nD7N9ihTfv0ZEyAgFQuewMNvd8Jr3w2ggQw
                                      msedge.exe
                                      Remote address:
                                      142.250.179.196:80
                                      Request
                                      GET /jsapi?key=ABQIAAAAN-Lmnnk0mccbJ__0bemcfBToxses0jl_TlCT2TgQjU_nD7N9ihTfv0ZEyAgFQuewMNvd8Jr3w2ggQw HTTP/1.1
                                      Host: www.google.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 301 Moved Permanently
                                      Location: https://www.gstatic.com/charts/loader.js?key=ABQIAAAAN-Lmnnk0mccbJ__0bemcfBToxses0jl_TlCT2TgQjU_nD7N9ihTfv0ZEyAgFQuewMNvd8Jr3w2ggQw
                                      Content-Type: text/html; charset=UTF-8
                                      X-Content-Type-Options: nosniff
                                      Date: Sat, 10 Aug 2024 14:56:46 GMT
                                      Expires: Sat, 10 Aug 2024 15:26:46 GMT
                                      Cache-Control: public, max-age=1800
                                      Server: sffe
                                      Content-Length: 328
                                      X-XSS-Protection: 0
                                    • flag-nl
                                      GET
                                      http://maphim.googlecode.com/files/chatblog.js
                                      msedge.exe
                                      Remote address:
                                      142.250.102.82:80
                                      Request
                                      GET /files/chatblog.js HTTP/1.1
                                      Host: maphim.googlecode.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 404 Not Found
                                      Content-Type: text/html; charset=UTF-8
                                      Referrer-Policy: no-referrer
                                      Content-Length: 1578
                                      Date: Sat, 10 Aug 2024 14:56:46 GMT
                                    • flag-us
                                      DNS
                                      196.179.250.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      196.179.250.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      196.179.250.142.in-addr.arpa
                                      IN PTR
                                      ams15s42-in-f41e100net
                                    • flag-us
                                      DNS
                                      131.179.250.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      131.179.250.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      131.179.250.142.in-addr.arpa
                                      IN PTR
                                      ams17s10-in-f31e100net
                                    • flag-us
                                      DNS
                                      82.102.250.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      82.102.250.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      82.102.250.142.in-addr.arpa
                                      IN PTR
                                      rb-in-f821e100net
                                    • flag-nl
                                      GET
                                      http://bay68-com.googlecode.com/svn/trunk/newstiin/date.js
                                      msedge.exe
                                      Remote address:
                                      142.250.102.82:80
                                      Request
                                      GET /svn/trunk/newstiin/date.js HTTP/1.1
                                      Host: bay68-com.googlecode.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 404 Not Found
                                      Content-Type: text/html; charset=UTF-8
                                      Referrer-Policy: no-referrer
                                      Content-Length: 1587
                                      Date: Sat, 10 Aug 2024 14:56:47 GMT
                                    • flag-nl
                                      GET
                                      http://bay68-com.googlecode.com/svn/trunk/friends/hello.js
                                      msedge.exe
                                      Remote address:
                                      142.250.102.82:80
                                      Request
                                      GET /svn/trunk/friends/hello.js HTTP/1.1
                                      Host: bay68-com.googlecode.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 404 Not Found
                                      Content-Type: text/html; charset=UTF-8
                                      Referrer-Policy: no-referrer
                                      Content-Length: 1587
                                      Date: Sat, 10 Aug 2024 14:56:47 GMT
                                    • flag-nl
                                      GET
                                      http://bay68-com.googlecode.com/svn/trunk/newstiin/no-home.js
                                      msedge.exe
                                      Remote address:
                                      142.250.102.82:80
                                      Request
                                      GET /svn/trunk/newstiin/no-home.js HTTP/1.1
                                      Host: bay68-com.googlecode.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 404 Not Found
                                      Content-Type: text/html; charset=UTF-8
                                      Referrer-Policy: no-referrer
                                      Content-Length: 1590
                                      Date: Sat, 10 Aug 2024 14:56:47 GMT
                                    • flag-nl
                                      GET
                                      http://bay68-com.googlecode.com/svn/trunk/newstiin/related-posts-img.js
                                      msedge.exe
                                      Remote address:
                                      142.250.102.82:80
                                      Request
                                      GET /svn/trunk/newstiin/related-posts-img.js HTTP/1.1
                                      Host: bay68-com.googlecode.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 404 Not Found
                                      Content-Type: text/html; charset=UTF-8
                                      Referrer-Policy: no-referrer
                                      Content-Length: 1600
                                      Date: Sat, 10 Aug 2024 14:56:47 GMT
                                    • flag-nl
                                      GET
                                      https://www.blogger.com/static/v1/widgets/1394523530-widget_css_bundle.css
                                      msedge.exe
                                      Remote address:
                                      142.251.36.9:443
                                      Request
                                      GET /static/v1/widgets/1394523530-widget_css_bundle.css HTTP/2.0
                                      host: www.blogger.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      dnt: 1
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: text/css,*/*;q=0.1
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: style
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-nl
                                      GET
                                      https://www.blogger.com/static/v1/jsbin/3203714426-iframe_colorizer.js
                                      msedge.exe
                                      Remote address:
                                      142.251.36.9:443
                                      Request
                                      GET /static/v1/jsbin/3203714426-iframe_colorizer.js HTTP/2.0
                                      host: www.blogger.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      dnt: 1
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-nl
                                      GET
                                      http://apis.google.com/js/plusone.js
                                      msedge.exe
                                      Remote address:
                                      142.251.36.14:80
                                      Request
                                      GET /js/plusone.js HTTP/1.1
                                      Host: apis.google.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Accept-Ranges: bytes
                                      Vary: Accept-Encoding
                                      Content-Encoding: gzip
                                      Content-Type: text/javascript
                                      Access-Control-Allow-Origin: *
                                      Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                                      Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                                      Timing-Allow-Origin: *
                                      Content-Length: 21633
                                      Date: Sat, 10 Aug 2024 14:56:47 GMT
                                      Expires: Sat, 10 Aug 2024 14:56:47 GMT
                                      Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                                      ETag: "1520fff540f9c3ac"
                                      X-Content-Type-Options: nosniff
                                      Server: sffe
                                      X-XSS-Protection: 0
                                    • flag-nl
                                      GET
                                      http://bay68-com.googlecode.com/svn/trunk/newstiin/no-home.js
                                      msedge.exe
                                      Remote address:
                                      142.250.102.82:80
                                      Request
                                      GET /svn/trunk/newstiin/no-home.js HTTP/1.1
                                      Host: bay68-com.googlecode.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 404 Not Found
                                      Content-Type: text/html; charset=UTF-8
                                      Referrer-Policy: no-referrer
                                      Content-Length: 1590
                                      Date: Sat, 10 Aug 2024 14:56:48 GMT
                                    • flag-us
                                      DNS
                                      w.sharethis.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      w.sharethis.com
                                      IN A
                                      Response
                                      w.sharethis.com
                                      IN CNAME
                                      d3mdrpbbs8qfxa.cloudfront.net
                                      d3mdrpbbs8qfxa.cloudfront.net
                                      IN A
                                      99.86.114.51
                                      d3mdrpbbs8qfxa.cloudfront.net
                                      IN A
                                      99.86.114.120
                                      d3mdrpbbs8qfxa.cloudfront.net
                                      IN A
                                      99.86.114.44
                                      d3mdrpbbs8qfxa.cloudfront.net
                                      IN A
                                      99.86.114.43
                                    • flag-gb
                                      GET
                                      http://w.sharethis.com/button/sharethis.js
                                      msedge.exe
                                      Remote address:
                                      99.86.114.51:80
                                      Request
                                      GET /button/sharethis.js HTTP/1.1
                                      Host: w.sharethis.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 301 Moved Permanently
                                      Server: CloudFront
                                      Date: Sat, 10 Aug 2024 14:56:48 GMT
                                      Content-Type: text/html
                                      Content-Length: 167
                                      Connection: keep-alive
                                      Location: https://w.sharethis.com/button/sharethis.js
                                      X-Cache: Redirect from cloudfront
                                      Via: 1.1 46d5c1a4d1e3a5c8a14bdb9b6676ba10.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: LHR61-C1
                                      X-Amz-Cf-Id: G5-2b4vvsJHqk3FBlhW1irn4exlx1K2eNJuCFZSdj2oVqXv_3t_2RA==
                                    • flag-gb
                                      GET
                                      https://w.sharethis.com/button/sharethis.js
                                      msedge.exe
                                      Remote address:
                                      99.86.114.51:443
                                      Request
                                      GET /button/sharethis.js HTTP/2.0
                                      host: w.sharethis.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      dnt: 1
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      content-type: application/javascript
                                      content-encoding: gzip
                                      server: nginx/1.20.1
                                      x-robots-tag: noindex, nofollow
                                      date: Fri, 09 Aug 2024 16:16:16 GMT
                                      cache-control: max-age=259200
                                      expires: Mon, 12 Aug 2024 00:25:06 GMT
                                      etag: W/"658496e7-23a9f"
                                      vary: Accept-Encoding
                                      x-cache: Hit from cloudfront
                                      via: 1.1 a048d6da4903d2784c23b413b9b19b16.cloudfront.net (CloudFront)
                                      x-amz-cf-pop: LHR61-C1
                                      x-amz-cf-id: RJzWziw4aoBtqxzAHOorYoh4buN97mPHiSmwanuoeQQG0pPZpUdVQA==
                                      age: 138702
                                      strict-transport-security: max-age=31536000; includeSubDomains
                                    • flag-nl
                                      GET
                                      http://bay68-com.googlecode.com/svn/trunk/friends/hello.js
                                      msedge.exe
                                      Remote address:
                                      142.250.102.82:80
                                      Request
                                      GET /svn/trunk/friends/hello.js HTTP/1.1
                                      Host: bay68-com.googlecode.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 404 Not Found
                                      Content-Type: text/html; charset=UTF-8
                                      Referrer-Policy: no-referrer
                                      Content-Length: 1587
                                      Date: Sat, 10 Aug 2024 14:56:48 GMT
                                    • flag-nl
                                      GET
                                      http://bay68-com.googlecode.com/svn/trunk/newstiin/related-posts-img.js
                                      msedge.exe
                                      Remote address:
                                      142.250.102.82:80
                                      Request
                                      GET /svn/trunk/newstiin/related-posts-img.js HTTP/1.1
                                      Host: bay68-com.googlecode.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 404 Not Found
                                      Content-Type: text/html; charset=UTF-8
                                      Referrer-Policy: no-referrer
                                      Content-Length: 1600
                                      Date: Sat, 10 Aug 2024 14:56:48 GMT
                                    • flag-us
                                      DNS
                                      code.jquery.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      code.jquery.com
                                      IN A
                                      Response
                                      code.jquery.com
                                      IN A
                                      151.101.194.137
                                      code.jquery.com
                                      IN A
                                      151.101.2.137
                                      code.jquery.com
                                      IN A
                                      151.101.130.137
                                      code.jquery.com
                                      IN A
                                      151.101.66.137
                                    • flag-us
                                      GET
                                      http://code.jquery.com/jquery-1.8.2.js
                                      msedge.exe
                                      Remote address:
                                      151.101.194.137:80
                                      Request
                                      GET /jquery-1.8.2.js HTTP/1.1
                                      Host: code.jquery.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Connection: keep-alive
                                      Content-Length: 78587
                                      Server: nginx
                                      Content-Type: application/javascript; charset=utf-8
                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                      ETag: W/"28feccc0-40c02"
                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                      Access-Control-Allow-Origin: *
                                      Content-Encoding: gzip
                                      Via: 1.1 varnish, 1.1 varnish
                                      Accept-Ranges: bytes
                                      Date: Sat, 10 Aug 2024 14:56:48 GMT
                                      Age: 2086876
                                      X-Served-By: cache-lga13627-LGA, cache-lcy-eglc8600034-LCY
                                      X-Cache: HIT, HIT
                                      X-Cache-Hits: 15, 450
                                      X-Timer: S1723301808.467923,VS0,VE0
                                      Vary: Accept-Encoding
                                    • flag-us
                                      DNS
                                      73.144.22.2.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      73.144.22.2.in-addr.arpa
                                      IN PTR
                                      Response
                                      73.144.22.2.in-addr.arpa
                                      IN PTR
                                      a2-22-144-73deploystaticakamaitechnologiescom
                                    • flag-us
                                      DNS
                                      9.36.251.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      9.36.251.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      9.36.251.142.in-addr.arpa
                                      IN PTR
                                      ams15s44-in-f91e100net
                                    • flag-us
                                      DNS
                                      14.36.251.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      14.36.251.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      14.36.251.142.in-addr.arpa
                                      IN PTR
                                      ams15s44-in-f141e100net
                                    • flag-us
                                      DNS
                                      58.99.105.20.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      58.99.105.20.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      51.114.86.99.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      51.114.86.99.in-addr.arpa
                                      IN PTR
                                      Response
                                      51.114.86.99.in-addr.arpa
                                      IN PTR
                                      server-99-86-114-51lhr61r cloudfrontnet
                                    • flag-us
                                      DNS
                                      6.39.156.108.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      6.39.156.108.in-addr.arpa
                                      IN PTR
                                      Response
                                      6.39.156.108.in-addr.arpa
                                      IN PTR
                                      server-108-156-39-6lhr50r cloudfrontnet
                                    • flag-nl
                                      GET
                                      https://apis.google.com/js/plusone.js
                                      msedge.exe
                                      Remote address:
                                      142.251.36.14:443
                                      Request
                                      GET /js/plusone.js HTTP/2.0
                                      host: apis.google.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      dnt: 1
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-nl
                                      GET
                                      http://maphim.googlecode.com/files/chatblog.js
                                      msedge.exe
                                      Remote address:
                                      142.250.102.82:80
                                      Request
                                      GET /files/chatblog.js HTTP/1.1
                                      Host: maphim.googlecode.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 404 Not Found
                                      Content-Type: text/html; charset=UTF-8
                                      Referrer-Policy: no-referrer
                                      Content-Length: 1578
                                      Date: Sat, 10 Aug 2024 14:56:48 GMT
                                    • flag-us
                                      DNS
                                      media.tiin.vn
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      media.tiin.vn
                                      IN A
                                      Response
                                    • flag-us
                                      DNS
                                      tiin.vn
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      tiin.vn
                                      IN A
                                      Response
                                      tiin.vn
                                      IN A
                                      171.244.232.16
                                      tiin.vn
                                      IN A
                                      171.244.232.17
                                    • flag-us
                                      DNS
                                      ajax.googleapis.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      ajax.googleapis.com
                                      IN A
                                      Response
                                      ajax.googleapis.com
                                      IN A
                                      142.251.36.10
                                    • flag-us
                                      DNS
                                      4.bp.blogspot.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      4.bp.blogspot.com
                                      IN A
                                      Response
                                      4.bp.blogspot.com
                                      IN CNAME
                                      photos-ugc.l.googleusercontent.com
                                      photos-ugc.l.googleusercontent.com
                                      IN A
                                      142.251.36.1
                                    • flag-us
                                      DNS
                                      3.bp.blogspot.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      3.bp.blogspot.com
                                      IN A
                                      Response
                                      3.bp.blogspot.com
                                      IN CNAME
                                      photos-ugc.l.googleusercontent.com
                                      photos-ugc.l.googleusercontent.com
                                      IN A
                                      142.251.36.1
                                    • flag-vn
                                      GET
                                      http://tiin.vn/theme/images/tiin_42.png
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:80
                                      Request
                                      GET /theme/images/tiin_42.png HTTP/1.1
                                      Host: tiin.vn
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 301 Moved Permanently
                                      Date: 10 Aug 2024 14:56:49 GMT
                                      Server: Unknown
                                      Cache-Control: no-cache
                                      Content-Type: text/html
                                      Content-Length: 0
                                      Location: https://tiin.vn/theme/images/tiin_42.png
                                    • flag-vn
                                      GET
                                      http://tiin.vn/theme/images/tiin_00.gif
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:80
                                      Request
                                      GET /theme/images/tiin_00.gif HTTP/1.1
                                      Host: tiin.vn
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 301 Moved Permanently
                                      Date: 10 Aug 2024 14:56:48 GMT
                                      Server: Unknown
                                      Cache-Control: no-cache
                                      Content-Type: text/html
                                      Content-Length: 0
                                      Location: https://tiin.vn/theme/images/tiin_00.gif
                                    • flag-vn
                                      GET
                                      http://tiin.vn/theme/images/tiin_99.png
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:80
                                      Request
                                      GET /theme/images/tiin_99.png HTTP/1.1
                                      Host: tiin.vn
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 301 Moved Permanently
                                      Date: 10 Aug 2024 14:56:48 GMT
                                      Server: Unknown
                                      Cache-Control: no-cache
                                      Content-Type: text/html
                                      Content-Length: 0
                                      Location: https://tiin.vn/theme/images/tiin_99.png
                                    • flag-vn
                                      GET
                                      http://tiin.vn/theme/images/tiin_99b.png
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:80
                                      Request
                                      GET /theme/images/tiin_99b.png HTTP/1.1
                                      Host: tiin.vn
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 301 Moved Permanently
                                      Date: 10 Aug 2024 14:56:48 GMT
                                      Server: Unknown
                                      Cache-Control: no-cache
                                      Content-Type: text/html
                                      Content-Length: 0
                                      Location: https://tiin.vn/theme/images/tiin_99b.png
                                    • flag-vn
                                      GET
                                      http://tiin.vn/theme/images/tiin_98.png
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:80
                                      Request
                                      GET /theme/images/tiin_98.png HTTP/1.1
                                      Host: tiin.vn
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 301 Moved Permanently
                                      Date: 10 Aug 2024 14:56:48 GMT
                                      Server: Unknown
                                      Cache-Control: no-cache
                                      Content-Type: text/html
                                      Content-Length: 0
                                      Location: https://tiin.vn/theme/images/tiin_98.png
                                    • flag-vn
                                      GET
                                      http://tiin.vn/theme/images/tiin_47.gif
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:80
                                      Request
                                      GET /theme/images/tiin_47.gif HTTP/1.1
                                      Host: tiin.vn
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 301 Moved Permanently
                                      Date: 10 Aug 2024 14:56:49 GMT
                                      Server: Unknown
                                      Cache-Control: no-cache
                                      Content-Type: text/html
                                      Content-Length: 0
                                      Location: https://tiin.vn/theme/images/tiin_47.gif
                                    • flag-vn
                                      GET
                                      http://tiin.vn/theme/images/tiin_04.png
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:80
                                      Request
                                      GET /theme/images/tiin_04.png HTTP/1.1
                                      Host: tiin.vn
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 301 Moved Permanently
                                      Date: 10 Aug 2024 14:56:48 GMT
                                      Server: Unknown
                                      Cache-Control: no-cache
                                      Content-Type: text/html
                                      Content-Length: 0
                                      Location: https://tiin.vn/theme/images/tiin_04.png
                                    • flag-vn
                                      GET
                                      http://tiin.vn/theme/images/tiin_97.png
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:80
                                      Request
                                      GET /theme/images/tiin_97.png HTTP/1.1
                                      Host: tiin.vn
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 301 Moved Permanently
                                      Date: 10 Aug 2024 14:56:49 GMT
                                      Server: Unknown
                                      Cache-Control: no-cache
                                      Content-Type: text/html
                                      Content-Length: 0
                                      Location: https://tiin.vn/theme/images/tiin_97.png
                                    • flag-nl
                                      GET
                                      http://3.bp.blogspot.com/-olPaUxDoonE/UOr4k7djCXI/AAAAAAAABlU/l2y-xgcPGHE/s1600/tiin_02.png
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-olPaUxDoonE/UOr4k7djCXI/AAAAAAAABlU/l2y-xgcPGHE/s1600/tiin_02.png HTTP/1.1
                                      Host: 3.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Content-Type: image/png
                                      Vary: Origin
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      ETag: "v655"
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      Content-Disposition: inline;filename="tiin_02.png"
                                      X-Content-Type-Options: nosniff
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Server: fife
                                      Content-Length: 2885
                                      X-XSS-Protection: 0
                                    • flag-nl
                                      GET
                                      http://3.bp.blogspot.com/-p2yKO1xw2WE/UWm_lZiSxcI/AAAAAAAAUQE/XnrG778V4hA/s1600/logo.png
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-p2yKO1xw2WE/UWm_lZiSxcI/AAAAAAAAUQE/XnrG778V4hA/s1600/logo.png HTTP/1.1
                                      Host: 3.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Content-Type: image/png
                                      Vary: Origin
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      ETag: "v801e"
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      Content-Disposition: inline;filename="logo.png"
                                      X-Content-Type-Options: nosniff
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Server: fife
                                      Content-Length: 30651
                                      X-XSS-Protection: 0
                                    • flag-nl
                                      GET
                                      http://ajax.googleapis.com/ajax/libs/jquery/1.3.2/jquery.min.js
                                      msedge.exe
                                      Remote address:
                                      142.251.36.10:80
                                      Request
                                      GET /ajax/libs/jquery/1.3.2/jquery.min.js HTTP/1.1
                                      Host: ajax.googleapis.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: */*
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Accept-Ranges: bytes
                                      Content-Encoding: gzip
                                      Access-Control-Allow-Origin: *
                                      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Cross-Origin-Opener-Policy: same-origin; report-to="hosted-libraries-pushers"
                                      Report-To: {"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
                                      Timing-Allow-Origin: *
                                      Content-Length: 19926
                                      X-Content-Type-Options: nosniff
                                      Server: sffe
                                      X-XSS-Protection: 0
                                      Date: Sat, 10 Aug 2024 12:07:02 GMT
                                      Expires: Sun, 10 Aug 2025 12:07:02 GMT
                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                      Age: 10186
                                      Last-Modified: Tue, 03 Mar 2020 19:15:00 GMT
                                      Content-Type: text/javascript; charset=UTF-8
                                      Vary: Accept-Encoding
                                    • flag-nl
                                      GET
                                      http://4.bp.blogspot.com/-JE_IPFlB95A/T2xOXxddz4I/AAAAAAAAA2I/sYgUF3LxUdw/s1600/tinkhac.jpg
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-JE_IPFlB95A/T2xOXxddz4I/AAAAAAAAA2I/sYgUF3LxUdw/s1600/tinkhac.jpg HTTP/1.1
                                      Host: 4.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 404 Not Found
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Content-Type: image/png
                                      X-Content-Type-Options: nosniff
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Server: fife
                                      Content-Length: 915
                                      X-XSS-Protection: 0
                                    • flag-nl
                                      GET
                                      http://4.bp.blogspot.com/-MY_X7nnaMhU/Ue7LsPtDmNI/AAAAAAAAAFg/lYlAdMslVAg/s72-c/ecj4r80c2yahcvelax7.jpg
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-MY_X7nnaMhU/Ue7LsPtDmNI/AAAAAAAAAFg/lYlAdMslVAg/s72-c/ecj4r80c2yahcvelax7.jpg HTTP/1.1
                                      Host: 4.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 404 Not Found
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Content-Type: image/png
                                      X-Content-Type-Options: nosniff
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Server: fife
                                      Content-Length: 1323
                                      X-XSS-Protection: 0
                                    • flag-nl
                                      GET
                                      http://4.bp.blogspot.com/-5_0lEJidFVQ/Tuw0o1WmMCI/AAAAAAAAAQk/bFVHJTL8IZI/s1600/new.gif
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-5_0lEJidFVQ/Tuw0o1WmMCI/AAAAAAAAAQk/bFVHJTL8IZI/s1600/new.gif HTTP/1.1
                                      Host: 4.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Content-Type: image/gif
                                      Vary: Origin
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      ETag: "v244"
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      Content-Disposition: inline;filename="new.gif"
                                      X-Content-Type-Options: nosniff
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Server: fife
                                      Content-Length: 551
                                      X-XSS-Protection: 0
                                    • flag-nl
                                      GET
                                      http://4.bp.blogspot.com/-HBL4dGjadIc/UOr1sqUHeSI/AAAAAAAABkU/dDVHZwxo_80/s1600/tiin_951.png
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-HBL4dGjadIc/UOr1sqUHeSI/AAAAAAAABkU/dDVHZwxo_80/s1600/tiin_951.png HTTP/1.1
                                      Host: 4.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Content-Type: image/png
                                      Vary: Origin
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      ETag: "v645"
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      Content-Disposition: inline;filename="tiin_951.png"
                                      X-Content-Type-Options: nosniff
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Server: fife
                                      Content-Length: 204
                                      X-XSS-Protection: 0
                                    • flag-nl
                                      GET
                                      http://4.bp.blogspot.com/-KF2IsoDHLPY/UfNqqrD25xI/AAAAAAAAA1M/Rfc8nSc8sSo/s72-c/IMG_4685.jpg
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-KF2IsoDHLPY/UfNqqrD25xI/AAAAAAAAA1M/Rfc8nSc8sSo/s72-c/IMG_4685.jpg HTTP/1.1
                                      Host: 4.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      Content-Disposition: inline;filename="IMG_4685.jpg"
                                      X-Content-Type-Options: nosniff
                                      Server: fife
                                      Content-Length: 3053
                                      X-XSS-Protection: 0
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      ETag: "v14a0"
                                      Content-Type: image/jpeg
                                      Vary: Origin
                                      Age: 0
                                    • flag-nl
                                      GET
                                      http://4.bp.blogspot.com/-cgc8pPz1EYc/UfVg7x4seqI/AAAAAAAAALI/KxWKbgVraRc/s72-c/SDC13498.JPG
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-cgc8pPz1EYc/UfVg7x4seqI/AAAAAAAAALI/KxWKbgVraRc/s72-c/SDC13498.JPG HTTP/1.1
                                      Host: 4.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      Content-Disposition: inline;filename="SDC13498.JPG"
                                      X-Content-Type-Options: nosniff
                                      Server: fife
                                      Content-Length: 2567
                                      X-XSS-Protection: 0
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      ETag: "vb3"
                                      Content-Type: image/jpeg
                                      Vary: Origin
                                      Age: 0
                                    • flag-nl
                                      GET
                                      http://4.bp.blogspot.com/-rZewh671Bdk/UNaptR5zX5I/AAAAAAAAA20/HxGgY3wmgK8/s1600/tinvip.png
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-rZewh671Bdk/UNaptR5zX5I/AAAAAAAAA20/HxGgY3wmgK8/s1600/tinvip.png HTTP/1.1
                                      Host: 4.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Content-Type: image/png
                                      Vary: Origin
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      ETag: "v4cd2"
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      Content-Disposition: inline;filename="tinvip.png"
                                      X-Content-Type-Options: nosniff
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Server: fife
                                      Content-Length: 11262
                                      X-XSS-Protection: 0
                                    • flag-us
                                      DNS
                                      1.bp.blogspot.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      1.bp.blogspot.com
                                      IN A
                                      Response
                                      1.bp.blogspot.com
                                      IN CNAME
                                      photos-ugc.l.googleusercontent.com
                                      photos-ugc.l.googleusercontent.com
                                      IN A
                                      142.251.36.1
                                    • flag-us
                                      DNS
                                      lh4.googleusercontent.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      lh4.googleusercontent.com
                                      IN A
                                      Response
                                      lh4.googleusercontent.com
                                      IN CNAME
                                      googlehosted.l.googleusercontent.com
                                      googlehosted.l.googleusercontent.com
                                      IN A
                                      142.251.39.97
                                    • flag-nl
                                      GET
                                      http://1.bp.blogspot.com/-cvQJFT-xLWk/Ue6sKTwhtxI/AAAAAAAAAbE/Bbu99XdNUg4/s72-c/IMG_3449.JPG
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-cvQJFT-xLWk/Ue6sKTwhtxI/AAAAAAAAAbE/Bbu99XdNUg4/s72-c/IMG_3449.JPG HTTP/1.1
                                      Host: 1.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      Content-Disposition: inline;filename="IMG_3449.JPG"
                                      X-Content-Type-Options: nosniff
                                      Server: fife
                                      Content-Length: 2530
                                      X-XSS-Protection: 0
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      ETag: "v1b2"
                                      Content-Type: image/jpeg
                                      Vary: Origin
                                      Age: 0
                                    • flag-nl
                                      GET
                                      http://1.bp.blogspot.com/-Qnn10CaEsEY/UfncP57I3gI/AAAAAAAAB04/lusTfq4U1aY/s72-c/1.jpg
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-Qnn10CaEsEY/UfncP57I3gI/AAAAAAAAB04/lusTfq4U1aY/s72-c/1.jpg HTTP/1.1
                                      Host: 1.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      Content-Disposition: inline;filename="1.jpg"
                                      X-Content-Type-Options: nosniff
                                      Server: fife
                                      Content-Length: 1951
                                      X-XSS-Protection: 0
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      ETag: "v750"
                                      Content-Type: image/jpeg
                                      Vary: Origin
                                      Age: 0
                                    • flag-nl
                                      GET
                                      https://lh4.googleusercontent.com/-_AWNxPO2UAU/UTSgqvVtvVI/AAAAAAAACqE/V6JwJohGCyo/s72-c/xgiaitri.com-50d1ed05_01e6f88b_wang-xin-yi-18.jpg
                                      msedge.exe
                                      Remote address:
                                      142.251.39.97:443
                                      Request
                                      GET /-_AWNxPO2UAU/UTSgqvVtvVI/AAAAAAAACqE/V6JwJohGCyo/s72-c/xgiaitri.com-50d1ed05_01e6f88b_wang-xin-yi-18.jpg HTTP/2.0
                                      host: lh4.googleusercontent.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      dnt: 1
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-nl
                                      GET
                                      http://3.bp.blogspot.com/-1-96iVzVLNA/UfiF-RM9sXI/AAAAAAAAAiM/W3aWFFxdOTc/s72-c/SDC13575.JPG
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-1-96iVzVLNA/UfiF-RM9sXI/AAAAAAAAAiM/W3aWFFxdOTc/s72-c/SDC13575.JPG HTTP/1.1
                                      Host: 3.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      Content-Disposition: inline;filename="SDC13575.JPG"
                                      X-Content-Type-Options: nosniff
                                      Server: fife
                                      Content-Length: 1969
                                      X-XSS-Protection: 0
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      ETag: "v226"
                                      Content-Type: image/jpeg
                                      Vary: Origin
                                      Age: 0
                                    • flag-us
                                      DNS
                                      2.bp.blogspot.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      2.bp.blogspot.com
                                      IN A
                                      Response
                                      2.bp.blogspot.com
                                      IN CNAME
                                      photos-ugc.l.googleusercontent.com
                                      photos-ugc.l.googleusercontent.com
                                      IN A
                                      142.251.36.1
                                    • flag-nl
                                      GET
                                      http://4.bp.blogspot.com/-9Jzb9rIrVnc/TuipaYmYHJI/AAAAAAAAAHQ/qtP4WfUVjoM/s72-c/bay68.jpg
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-9Jzb9rIrVnc/TuipaYmYHJI/AAAAAAAAAHQ/qtP4WfUVjoM/s72-c/bay68.jpg HTTP/1.1
                                      Host: 4.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      Content-Disposition: inline;filename="bay68.jpg"
                                      X-Content-Type-Options: nosniff
                                      Server: fife
                                      Content-Length: 4532
                                      X-XSS-Protection: 0
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      ETag: "v74"
                                      Content-Type: image/jpeg
                                      Vary: Origin
                                      Age: 0
                                    • flag-us
                                      DNS
                                      dantri3.vcmedia.vn
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      dantri3.vcmedia.vn
                                      IN A
                                      Response
                                    • flag-nl
                                      GET
                                      http://2.bp.blogspot.com/-oiwPDYX830w/UNaoSSZyA5I/AAAAAAAAA2c/mrJpuDUAb-I/s1600/hot.pn
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-oiwPDYX830w/UNaoSSZyA5I/AAAAAAAAA2c/mrJpuDUAb-I/s1600/hot.pn HTTP/1.1
                                      Host: 2.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Content-Type: image/png
                                      Vary: Origin
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      ETag: "v4cd3"
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      Content-Disposition: inline;filename="hot.png"
                                      X-Content-Type-Options: nosniff
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Server: fife
                                      Content-Length: 9242
                                      X-XSS-Protection: 0
                                    • flag-nl
                                      GET
                                      http://2.bp.blogspot.com/-qmuAQxLHZ7Q/UOkwJYPCwgI/AAAAAAAABXw/lbWqS6I8sso/s1600/anh.png
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-qmuAQxLHZ7Q/UOkwJYPCwgI/AAAAAAAABXw/lbWqS6I8sso/s1600/anh.png HTTP/1.1
                                      Host: 2.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Content-Type: image/png
                                      Vary: Origin
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      ETag: "v4cce"
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      Content-Disposition: inline;filename="anh.png"
                                      X-Content-Type-Options: nosniff
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Server: fife
                                      Content-Length: 8971
                                      X-XSS-Protection: 0
                                    • flag-nl
                                      GET
                                      http://2.bp.blogspot.com/-xqifPunAyFI/TaJlWbZEcGI/AAAAAAAABZ0/AWsX5sEj8Co/s1600/list.png
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-xqifPunAyFI/TaJlWbZEcGI/AAAAAAAABZ0/AWsX5sEj8Co/s1600/list.png HTTP/1.1
                                      Host: 2.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      Content-Disposition: inline;filename="list.png"
                                      X-Content-Type-Options: nosniff
                                      Server: fife
                                      Content-Length: 379
                                      X-XSS-Protection: 0
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      ETag: "v59d"
                                      Content-Type: image/png
                                      Vary: Origin
                                      Age: 0
                                    • flag-nl
                                      GET
                                      http://1.bp.blogspot.com/-RzKb-sk9WQ8/UNaoy4N-_2I/AAAAAAAAA2o/HsQisAhKYu4/s1600/moi.png
                                      msedge.exe
                                      Remote address:
                                      142.251.36.1:80
                                      Request
                                      GET /-RzKb-sk9WQ8/UNaoy4N-_2I/AAAAAAAAA2o/HsQisAhKYu4/s1600/moi.png HTTP/1.1
                                      Host: 1.bp.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Content-Type: image/png
                                      Vary: Origin
                                      Access-Control-Allow-Origin: *
                                      Timing-Allow-Origin: *
                                      Access-Control-Expose-Headers: Content-Length
                                      ETag: "v4cd2"
                                      Expires: Sun, 11 Aug 2024 14:56:49 GMT
                                      Cache-Control: public, max-age=86400, no-transform
                                      Content-Disposition: inline;filename="moi.png"
                                      X-Content-Type-Options: nosniff
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Server: fife
                                      Content-Length: 9261
                                      X-XSS-Protection: 0
                                    • flag-us
                                      DNS
                                      www.facebook.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      www.facebook.com
                                      IN A
                                      Response
                                      www.facebook.com
                                      IN CNAME
                                      star-mini.c10r.facebook.com
                                      star-mini.c10r.facebook.com
                                      IN A
                                      157.240.5.35
                                    • flag-us
                                      DNS
                                      developers.google.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      developers.google.com
                                      IN A
                                      Response
                                      developers.google.com
                                      IN A
                                      142.251.36.14
                                    • flag-nl
                                      GET
                                      http://developers.google.com/
                                      msedge.exe
                                      Remote address:
                                      142.251.36.14:80
                                      Request
                                      GET / HTTP/1.1
                                      Host: developers.google.com
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      DNT: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 301 Moved Permanently
                                      Location: https://developers.google.com/
                                      X-Cloud-Trace-Context: c7534385447bb45984c336a07489c793
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Content-Type: text/html
                                      Server: Google Frontend
                                      Content-Length: 0
                                    • flag-es
                                      GET
                                      http://www.facebook.com/widgets/like.php?href=https%3A%2F%2Fwww.facebook.com%2FShare123.vn&layout=standard&show_faces=true&width=53&action=like&colorscheme=light&height=80
                                      msedge.exe
                                      Remote address:
                                      157.240.5.35:80
                                      Request
                                      GET /widgets/like.php?href=https%3A%2F%2Fwww.facebook.com%2FShare123.vn&layout=standard&show_faces=true&width=53&action=like&colorscheme=light&height=80 HTTP/1.1
                                      Host: www.facebook.com
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      DNT: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 301 Moved Permanently
                                      Location: https://www.facebook.com/widgets/like.php?href=https%3A%2F%2Fwww.facebook.com%2FShare123.vn&layout=standard&show_faces=true&width=53&action=like&colorscheme=light&height=80
                                      Content-Type: text/plain
                                      Server: proxygen-bolt
                                      Date: Sat, 10 Aug 2024 14:56:49 GMT
                                      Connection: keep-alive
                                      Content-Length: 0
                                    • flag-us
                                      DNS
                                      accounts.google.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      accounts.google.com
                                      IN A
                                      Response
                                      accounts.google.com
                                      IN A
                                      142.250.102.84
                                    • flag-nl
                                      GET
                                      https://accounts.google.com/o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.pGGAptgAK4s.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo-Cic-4VdRMZ7mFCYOA3wzpF7O-6g%2Fm%3D__features__
                                      msedge.exe
                                      Remote address:
                                      142.250.102.84:443
                                      Request
                                      GET /o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.pGGAptgAK4s.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo-Cic-4VdRMZ7mFCYOA3wzpF7O-6g%2Fm%3D__features__ HTTP/2.0
                                      host: accounts.google.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      upgrade-insecure-requests: 1
                                      dnt: 1
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: navigate
                                      sec-fetch-dest: iframe
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-nl
                                      GET
                                      https://developers.google.com/
                                      msedge.exe
                                      Remote address:
                                      142.251.36.14:443
                                      Request
                                      GET / HTTP/2.0
                                      host: developers.google.com
                                      upgrade-insecure-requests: 1
                                      dnt: 1
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: navigate
                                      sec-fetch-dest: iframe
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      sec-ch-ua-mobile: ?0
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      ssl.gstatic.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      ssl.gstatic.com
                                      IN A
                                      Response
                                      ssl.gstatic.com
                                      IN A
                                      142.250.179.131
                                    • flag-us
                                      DNS
                                      137.194.101.151.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      137.194.101.151.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      1.36.251.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      1.36.251.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      1.36.251.142.in-addr.arpa
                                      IN PTR
                                      ams15s44-in-f11e100net
                                    • flag-us
                                      DNS
                                      10.36.251.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      10.36.251.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      10.36.251.142.in-addr.arpa
                                      IN PTR
                                      ams15s44-in-f101e100net
                                    • flag-us
                                      DNS
                                      97.39.251.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      97.39.251.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      97.39.251.142.in-addr.arpa
                                      IN PTR
                                      ams15s48-in-f11e100net
                                    • flag-us
                                      DNS
                                      97.39.251.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      97.39.251.142.in-addr.arpa
                                      IN PTR
                                    • flag-us
                                      DNS
                                      35.5.240.157.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      35.5.240.157.in-addr.arpa
                                      IN PTR
                                      Response
                                      35.5.240.157.in-addr.arpa
                                      IN PTR
                                      edge-star-mini-shv-01-mad2facebookcom
                                    • flag-us
                                      DNS
                                      35.5.240.157.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      35.5.240.157.in-addr.arpa
                                      IN PTR
                                    • flag-us
                                      DNS
                                      16.232.244.171.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      16.232.244.171.in-addr.arpa
                                      IN PTR
                                      Response
                                      16.232.244.171.in-addr.arpa
                                      IN PTR
                                      dynamic-adslviettelvn
                                    • flag-us
                                      DNS
                                      16.232.244.171.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      16.232.244.171.in-addr.arpa
                                      IN PTR
                                    • flag-us
                                      DNS
                                      84.102.250.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      84.102.250.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      84.102.250.142.in-addr.arpa
                                      IN PTR
                                      rb-in-f841e100net
                                    • flag-us
                                      DNS
                                      84.102.250.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      84.102.250.142.in-addr.arpa
                                      IN PTR
                                    • flag-vn
                                      GET
                                      https://tiin.vn/theme/images/tiin_99b.png
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:443
                                      Request
                                      GET /theme/images/tiin_99b.png HTTP/2.0
                                      host: tiin.vn
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      dnt: 1
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 404
                                      date: Sat, 10 Aug 2024 14:56:34 GMT
                                      content-type: text/html; charset=utf-8,gbk
                                      vary: Accept-Encoding
                                      server: Cloudrity
                                      content-encoding: gzip
                                    • flag-vn
                                      GET
                                      https://tiin.vn/theme/images/tiin_04.png
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:443
                                      Request
                                      GET /theme/images/tiin_04.png HTTP/2.0
                                      host: tiin.vn
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      dnt: 1
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 404
                                      date: Sat, 10 Aug 2024 14:56:34 GMT
                                      content-type: text/html; charset=utf-8,gbk
                                      vary: Accept-Encoding
                                      server: Cloudrity
                                      content-encoding: gzip
                                    • flag-vn
                                      GET
                                      https://tiin.vn/theme/images/tiin_98.png
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:443
                                      Request
                                      GET /theme/images/tiin_98.png HTTP/2.0
                                      host: tiin.vn
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      dnt: 1
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 404
                                      date: Sat, 10 Aug 2024 14:56:34 GMT
                                      content-type: text/html; charset=utf-8,gbk
                                      vary: Accept-Encoding
                                      server: Cloudrity
                                      content-encoding: gzip
                                    • flag-vn
                                      GET
                                      https://tiin.vn/theme/images/tiin_42.png
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:443
                                      Request
                                      GET /theme/images/tiin_42.png HTTP/2.0
                                      host: tiin.vn
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      dnt: 1
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 404
                                      date: Sat, 10 Aug 2024 14:56:34 GMT
                                      content-type: text/html; charset=utf-8,gbk
                                      vary: Accept-Encoding
                                      server: Cloudrity
                                      content-encoding: gzip
                                    • flag-vn
                                      GET
                                      https://tiin.vn/theme/images/tiin_00.gif
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:443
                                      Request
                                      GET /theme/images/tiin_00.gif HTTP/2.0
                                      host: tiin.vn
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      dnt: 1
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 404
                                      date: Sat, 10 Aug 2024 14:56:34 GMT
                                      content-type: text/html; charset=utf-8,gbk
                                      vary: Accept-Encoding
                                      server: Cloudrity
                                      content-encoding: gzip
                                    • flag-vn
                                      GET
                                      https://tiin.vn/theme/images/tiin_97.png
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:443
                                      Request
                                      GET /theme/images/tiin_97.png HTTP/2.0
                                      host: tiin.vn
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      dnt: 1
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 404
                                      date: Sat, 10 Aug 2024 14:56:34 GMT
                                      content-type: text/html; charset=utf-8,gbk
                                      vary: Accept-Encoding
                                      server: Cloudrity
                                      content-encoding: gzip
                                    • flag-vn
                                      GET
                                      https://tiin.vn/theme/images/tiin_99.png
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:443
                                      Request
                                      GET /theme/images/tiin_99.png HTTP/2.0
                                      host: tiin.vn
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      dnt: 1
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 404
                                      date: Sat, 10 Aug 2024 14:56:34 GMT
                                      content-type: text/html; charset=utf-8,gbk
                                      vary: Accept-Encoding
                                      server: Cloudrity
                                      content-encoding: gzip
                                    • flag-vn
                                      GET
                                      https://tiin.vn/theme/images/tiin_47.gif
                                      msedge.exe
                                      Remote address:
                                      171.244.232.16:443
                                      Request
                                      GET /theme/images/tiin_47.gif HTTP/2.0
                                      host: tiin.vn
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      dnt: 1
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 404
                                      date: Sat, 10 Aug 2024 14:56:35 GMT
                                      content-type: text/html; charset=utf-8,gbk
                                      vary: Accept-Encoding
                                      server: Cloudrity
                                      content-encoding: gzip
                                    • flag-nl
                                      GET
                                      https://www.google.com/css/maia.css
                                      msedge.exe
                                      Remote address:
                                      142.250.179.196:443
                                      Request
                                      GET /css/maia.css HTTP/2.0
                                      host: www.google.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      dnt: 1
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: text/css,*/*;q=0.1
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: style
                                      referer: https://www.blogger.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-nl
                                      GET
                                      https://www.google.com/js/bg/6nBz8qVhgcmD6GxJa8R98i32RmIuiYHQQG15vc2mYdw.js
                                      msedge.exe
                                      Remote address:
                                      142.250.179.196:443
                                      Request
                                      GET /js/bg/6nBz8qVhgcmD6GxJa8R98i32RmIuiYHQQG15vc2mYdw.js HTTP/2.0
                                      host: www.google.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      dnt: 1
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      referer: https://www.blogger.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      resources.blogblog.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      resources.blogblog.com
                                      IN A
                                      Response
                                      resources.blogblog.com
                                      IN CNAME
                                      blogger.l.google.com
                                      blogger.l.google.com
                                      IN A
                                      142.251.36.9
                                    • flag-nl
                                      GET
                                      https://resources.blogblog.com/img/blank.gif
                                      msedge.exe
                                      Remote address:
                                      142.251.36.9:443
                                      Request
                                      GET /img/blank.gif HTTP/2.0
                                      host: resources.blogblog.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      dnt: 1
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://www.blogger.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-nl
                                      GET
                                      https://resources.blogblog.com/img/anon36.png
                                      msedge.exe
                                      Remote address:
                                      142.251.36.9:443
                                      Request
                                      GET /img/anon36.png HTTP/2.0
                                      host: resources.blogblog.com
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      dnt: 1
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://www.blogger.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      42.36.251.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      42.36.251.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      42.36.251.142.in-addr.arpa
                                      IN PTR
                                      ams17s12-in-f101e100net
                                    • flag-us
                                      DNS
                                      46.36.251.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      46.36.251.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      46.36.251.142.in-addr.arpa
                                      IN PTR
                                      ams17s12-in-f141e100net
                                    • flag-us
                                      DNS
                                      46.36.251.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      46.36.251.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      46.36.251.142.in-addr.arpa
                                      IN PTR
                                      ams17s12-in-f141e100net
                                    • flag-us
                                      DNS
                                      3.36.251.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      3.36.251.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      3.36.251.142.in-addr.arpa
                                      IN PTR
                                      ams15s44-in-f31e100net
                                    • flag-us
                                      DNS
                                      ogads-pa.googleapis.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      ogads-pa.googleapis.com
                                      IN A
                                      Response
                                      ogads-pa.googleapis.com
                                      IN A
                                      142.250.179.170
                                      ogads-pa.googleapis.com
                                      IN A
                                      172.217.168.202
                                      ogads-pa.googleapis.com
                                      IN A
                                      142.250.179.138
                                      ogads-pa.googleapis.com
                                      IN A
                                      142.251.36.42
                                      ogads-pa.googleapis.com
                                      IN A
                                      172.217.168.234
                                      ogads-pa.googleapis.com
                                      IN A
                                      172.217.23.202
                                      ogads-pa.googleapis.com
                                      IN A
                                      142.251.36.10
                                      ogads-pa.googleapis.com
                                      IN A
                                      216.58.208.106
                                      ogads-pa.googleapis.com
                                      IN A
                                      142.251.39.106
                                      ogads-pa.googleapis.com
                                      IN A
                                      142.250.179.202
                                    • flag-nl
                                      OPTIONS
                                      https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData
                                      msedge.exe
                                      Remote address:
                                      142.250.179.170:443
                                      Request
                                      OPTIONS /$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData HTTP/2.0
                                      host: ogads-pa.googleapis.com
                                      accept: */*
                                      access-control-request-method: POST
                                      access-control-request-headers: content-type,x-goog-api-key,x-user-agent
                                      origin: https://www.blogger.com
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      sec-fetch-mode: cors
                                      sec-fetch-site: cross-site
                                      sec-fetch-dest: empty
                                      referer: https://www.blogger.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      170.179.250.142.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      170.179.250.142.in-addr.arpa
                                      IN PTR
                                      Response
                                      170.179.250.142.in-addr.arpa
                                      IN PTR
                                      ams15s41-in-f101e100net
                                    • flag-us
                                      DNS
                                      play.google.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      play.google.com
                                      IN A
                                      Response
                                      play.google.com
                                      IN A
                                      216.58.214.14
                                    • flag-nl
                                      POST
                                      https://play.google.com/log?format=json&hasfast=true
                                      msedge.exe
                                      Remote address:
                                      216.58.214.14:443
                                      Request
                                      POST /log?format=json&hasfast=true HTTP/2.0
                                      host: play.google.com
                                      content-length: 1411
                                      sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                      dnt: 1
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      content-type: application/x-www-form-urlencoded;charset=UTF-8
                                      accept: */*
                                      origin: https://www.blogger.com
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://www.blogger.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      14.214.58.216.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      14.214.58.216.in-addr.arpa
                                      IN PTR
                                      Response
                                      14.214.58.216.in-addr.arpa
                                      IN PTR
                                      lhr26s05-in-f141e100net
                                      14.214.58.216.in-addr.arpa
                                      IN PTR
                                      ams17s09-in-f14�H
                                      14.214.58.216.in-addr.arpa
                                      IN PTR
                                      �8
                                    • flag-us
                                      DNS
                                      gaigoixxx.blogspot.com
                                      msedge.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      gaigoixxx.blogspot.com
                                      IN A
                                      Response
                                      gaigoixxx.blogspot.com
                                      IN CNAME
                                      blogspot.l.googleusercontent.com
                                      blogspot.l.googleusercontent.com
                                      IN A
                                      172.217.23.193
                                    • flag-nl
                                      GET
                                      http://gaigoixxx.blogspot.com/favicon.ico
                                      msedge.exe
                                      Remote address:
                                      172.217.23.193:80
                                      Request
                                      GET /favicon.ico HTTP/1.1
                                      Host: gaigoixxx.blogspot.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                      DNT: 1
                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Accept-Encoding: gzip, deflate
                                      Accept-Language: en-US,en;q=0.9
                                      Response
                                      HTTP/1.1 200 OK
                                      Content-Type: image/x-icon; charset=UTF-8
                                      Expires: Sat, 10 Aug 2024 14:57:11 GMT
                                      Date: Sat, 10 Aug 2024 14:57:11 GMT
                                      Cache-Control: private, max-age=86400
                                      Last-Modified: Tue, 02 Jul 2024 06:12:32 GMT
                                      ETag: W/"1dfb1286e92612fd12b85553e88f965f64507a9ac6dd1403f87d1d785cc06ce7"
                                      Content-Encoding: gzip
                                      X-Content-Type-Options: nosniff
                                      X-XSS-Protection: 1; mode=block
                                      Content-Length: 412
                                      Server: GSE
                                    • flag-us
                                      DNS
                                      193.23.217.172.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      193.23.217.172.in-addr.arpa
                                      IN PTR
                                      Response
                                      193.23.217.172.in-addr.arpa
                                      IN PTR
                                      ams16s37-in-f11e100net
                                      193.23.217.172.in-addr.arpa
                                      IN PTR
                                      prg03s05-in-f193�H
                                      193.23.217.172.in-addr.arpa
                                      IN PTR
                                      prg03s05-in-f1�H
                                    • flag-us
                                      DNS
                                      50.23.12.20.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      50.23.12.20.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      206.23.85.13.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      206.23.85.13.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      206.23.85.13.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      206.23.85.13.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      147.142.123.92.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      147.142.123.92.in-addr.arpa
                                      IN PTR
                                      Response
                                      147.142.123.92.in-addr.arpa
                                      IN PTR
                                      a92-123-142-147deploystaticakamaitechnologiescom
                                    • flag-us
                                      DNS
                                      147.142.123.92.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      147.142.123.92.in-addr.arpa
                                      IN PTR
                                      Response
                                      147.142.123.92.in-addr.arpa
                                      IN PTR
                                      a92-123-142-147deploystaticakamaitechnologiescom
                                    • flag-us
                                      DNS
                                      43.58.199.20.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      43.58.199.20.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      30.243.111.52.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      30.243.111.52.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      DNS
                                      tse1.mm.bing.net
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      tse1.mm.bing.net
                                      IN A
                                      Response
                                      tse1.mm.bing.net
                                      IN CNAME
                                      mm-mm.bing.net.trafficmanager.net
                                      mm-mm.bing.net.trafficmanager.net
                                      IN CNAME
                                      ax-0001.ax-msedge.net
                                      ax-0001.ax-msedge.net
                                      IN A
                                      150.171.28.10
                                      ax-0001.ax-msedge.net
                                      IN A
                                      150.171.27.10
                                    • flag-us
                                      DNS
                                      55.36.223.20.in-addr.arpa
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      55.36.223.20.in-addr.arpa
                                      IN PTR
                                      Response
                                    • flag-us
                                      GET
                                      https://tse1.mm.bing.net/th?id=OADD2.10239317301614_1PEIP2AXZTPQ08R0S&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                      Remote address:
                                      150.171.28.10:443
                                      Request
                                      GET /th?id=OADD2.10239317301614_1PEIP2AXZTPQ08R0S&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                      host: tse1.mm.bing.net
                                      accept: */*
                                      accept-encoding: gzip, deflate, br
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                      Response
                                      HTTP/2.0 200
                                      cache-control: public, max-age=2592000
                                      content-length: 646893
                                      content-type: image/jpeg
                                      x-cache: TCP_HIT
                                      access-control-allow-origin: *
                                      access-control-allow-headers: *
                                      access-control-allow-methods: GET, POST, OPTIONS
                                      timing-allow-origin: *
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      x-msedge-ref: Ref A: 604D108EFB144C219B2A5A60DA66D7FD Ref B: LON04EDGE0716 Ref C: 2024-08-10T14:58:27Z
                                      date: Sat, 10 Aug 2024 14:58:26 GMT
                                    • flag-us
                                      GET
                                      https://tse1.mm.bing.net/th?id=OADD2.10239317301205_1OM9XZCKYFXI34HLQ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                      Remote address:
                                      150.171.28.10:443
                                      Request
                                      GET /th?id=OADD2.10239317301205_1OM9XZCKYFXI34HLQ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                      host: tse1.mm.bing.net
                                      accept: */*
                                      accept-encoding: gzip, deflate, br
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                      Response
                                      HTTP/2.0 200
                                      cache-control: public, max-age=2592000
                                      content-length: 435187
                                      content-type: image/jpeg
                                      x-cache: TCP_HIT
                                      access-control-allow-origin: *
                                      access-control-allow-headers: *
                                      access-control-allow-methods: GET, POST, OPTIONS
                                      timing-allow-origin: *
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      x-msedge-ref: Ref A: 41D49981B77C434799381AC2E70D18E2 Ref B: LON04EDGE0716 Ref C: 2024-08-10T14:58:27Z
                                      date: Sat, 10 Aug 2024 14:58:26 GMT
                                    • flag-us
                                      GET
                                      https://tse1.mm.bing.net/th?id=OADD2.10239317300976_175WPYH13KO5QTHY0&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                      Remote address:
                                      150.171.28.10:443
                                      Request
                                      GET /th?id=OADD2.10239317300976_175WPYH13KO5QTHY0&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                      host: tse1.mm.bing.net
                                      accept: */*
                                      accept-encoding: gzip, deflate, br
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                      Response
                                      HTTP/2.0 200
                                      cache-control: public, max-age=2592000
                                      content-length: 563726
                                      content-type: image/jpeg
                                      x-cache: TCP_HIT
                                      access-control-allow-origin: *
                                      access-control-allow-headers: *
                                      access-control-allow-methods: GET, POST, OPTIONS
                                      timing-allow-origin: *
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      x-msedge-ref: Ref A: C01B95691CA6455DABD2F3594712C5EC Ref B: LON04EDGE0716 Ref C: 2024-08-10T14:58:27Z
                                      date: Sat, 10 Aug 2024 14:58:26 GMT
                                    • flag-us
                                      GET
                                      https://tse1.mm.bing.net/th?id=OADD2.10239360432410_1ZT9L3WG863INPZDE&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                      Remote address:
                                      150.171.28.10:443
                                      Request
                                      GET /th?id=OADD2.10239360432410_1ZT9L3WG863INPZDE&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                      host: tse1.mm.bing.net
                                      accept: */*
                                      accept-encoding: gzip, deflate, br
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                      Response
                                      HTTP/2.0 200
                                      cache-control: public, max-age=2592000
                                      content-length: 545972
                                      content-type: image/jpeg
                                      x-cache: TCP_HIT
                                      access-control-allow-origin: *
                                      access-control-allow-headers: *
                                      access-control-allow-methods: GET, POST, OPTIONS
                                      timing-allow-origin: *
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      x-msedge-ref: Ref A: 3AF0BA7F4B06487891CD8067F0FA2E7E Ref B: LON04EDGE0716 Ref C: 2024-08-10T14:58:27Z
                                      date: Sat, 10 Aug 2024 14:58:26 GMT
                                    • flag-us
                                      GET
                                      https://tse1.mm.bing.net/th?id=OADD2.10239317301409_1O8VP6TH939POQOPO&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                      Remote address:
                                      150.171.28.10:443
                                      Request
                                      GET /th?id=OADD2.10239317301409_1O8VP6TH939POQOPO&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                      host: tse1.mm.bing.net
                                      accept: */*
                                      accept-encoding: gzip, deflate, br
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                      Response
                                      HTTP/2.0 200
                                      cache-control: public, max-age=2592000
                                      content-length: 495006
                                      content-type: image/jpeg
                                      x-cache: TCP_HIT
                                      access-control-allow-origin: *
                                      access-control-allow-headers: *
                                      access-control-allow-methods: GET, POST, OPTIONS
                                      timing-allow-origin: *
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      x-msedge-ref: Ref A: E291D56705AB48C8B705C8D0DB5D611A Ref B: LON04EDGE0716 Ref C: 2024-08-10T14:58:27Z
                                      date: Sat, 10 Aug 2024 14:58:26 GMT
                                    • flag-us
                                      GET
                                      https://tse1.mm.bing.net/th?id=OADD2.10239360432411_13QPWJ00JGY7I4CI1&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                      Remote address:
                                      150.171.28.10:443
                                      Request
                                      GET /th?id=OADD2.10239360432411_13QPWJ00JGY7I4CI1&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                      host: tse1.mm.bing.net
                                      accept: */*
                                      accept-encoding: gzip, deflate, br
                                      user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                      Response
                                      HTTP/2.0 200
                                      cache-control: public, max-age=2592000
                                      content-length: 490098
                                      content-type: image/jpeg
                                      x-cache: TCP_HIT
                                      access-control-allow-origin: *
                                      access-control-allow-headers: *
                                      access-control-allow-methods: GET, POST, OPTIONS
                                      timing-allow-origin: *
                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                      accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      x-msedge-ref: Ref A: 0A772A040CEF45A18710E386202B3CF1 Ref B: LON04EDGE0716 Ref C: 2024-08-10T14:58:27Z
                                      date: Sat, 10 Aug 2024 14:58:27 GMT
                                    • 142.250.179.196:80
                                      http://www.google.com/jsapi?key=ABQIAAAAN-Lmnnk0mccbJ__0bemcfBToxses0jl_TlCT2TgQjU_nD7N9ihTfv0ZEyAgFQuewMNvd8Jr3w2ggQw
                                      http
                                      msedge.exe
                                      713 B
                                      1.0kB
                                      7
                                      6

                                      HTTP Request

                                      GET http://www.google.com/jsapi?key=ABQIAAAAN-Lmnnk0mccbJ__0bemcfBToxses0jl_TlCT2TgQjU_nD7N9ihTfv0ZEyAgFQuewMNvd8Jr3w2ggQw

                                      HTTP Response

                                      301
                                    • 142.250.102.82:80
                                      http://maphim.googlecode.com/files/chatblog.js
                                      http
                                      msedge.exe
                                      595 B
                                      1.9kB
                                      6
                                      4

                                      HTTP Request

                                      GET http://maphim.googlecode.com/files/chatblog.js

                                      HTTP Response

                                      404
                                    • 142.250.102.82:80
                                      http://bay68-com.googlecode.com/svn/trunk/newstiin/date.js
                                      http
                                      msedge.exe
                                      607 B
                                      2.0kB
                                      6
                                      5

                                      HTTP Request

                                      GET http://bay68-com.googlecode.com/svn/trunk/newstiin/date.js

                                      HTTP Response

                                      404
                                    • 142.250.102.82:80
                                      http://bay68-com.googlecode.com/svn/trunk/friends/hello.js
                                      http
                                      msedge.exe
                                      607 B
                                      2.0kB
                                      6
                                      5

                                      HTTP Request

                                      GET http://bay68-com.googlecode.com/svn/trunk/friends/hello.js

                                      HTTP Response

                                      404
                                    • 142.250.102.82:80
                                      http://bay68-com.googlecode.com/svn/trunk/newstiin/no-home.js
                                      http
                                      msedge.exe
                                      610 B
                                      2.0kB
                                      6
                                      5

                                      HTTP Request

                                      GET http://bay68-com.googlecode.com/svn/trunk/newstiin/no-home.js

                                      HTTP Response

                                      404
                                    • 142.250.102.82:80
                                      http://bay68-com.googlecode.com/svn/trunk/newstiin/related-posts-img.js
                                      http
                                      msedge.exe
                                      620 B
                                      2.0kB
                                      6
                                      5

                                      HTTP Request

                                      GET http://bay68-com.googlecode.com/svn/trunk/newstiin/related-posts-img.js

                                      HTTP Response

                                      404
                                    • 142.251.36.9:443
                                      https://www.blogger.com/static/v1/jsbin/3203714426-iframe_colorizer.js
                                      tls, http2
                                      msedge.exe
                                      2.4kB
                                      20.0kB
                                      25
                                      30

                                      HTTP Request

                                      GET https://www.blogger.com/static/v1/widgets/1394523530-widget_css_bundle.css

                                      HTTP Request

                                      GET https://www.blogger.com/static/v1/jsbin/3203714426-iframe_colorizer.js
                                    • 142.251.36.14:80
                                      http://apis.google.com/js/plusone.js
                                      http
                                      msedge.exe
                                      999 B
                                      23.3kB
                                      15
                                      21

                                      HTTP Request

                                      GET http://apis.google.com/js/plusone.js

                                      HTTP Response

                                      200
                                    • 142.250.102.82:80
                                      http://bay68-com.googlecode.com/svn/trunk/newstiin/no-home.js
                                      http
                                      msedge.exe
                                      656 B
                                      2.0kB
                                      7
                                      5

                                      HTTP Request

                                      GET http://bay68-com.googlecode.com/svn/trunk/newstiin/no-home.js

                                      HTTP Response

                                      404
                                    • 99.86.114.51:80
                                      http://w.sharethis.com/button/sharethis.js
                                      http
                                      msedge.exe
                                      637 B
                                      872 B
                                      7
                                      6

                                      HTTP Request

                                      GET http://w.sharethis.com/button/sharethis.js

                                      HTTP Response

                                      301
                                    • 99.86.114.51:443
                                      https://w.sharethis.com/button/sharethis.js
                                      tls, http2
                                      msedge.exe
                                      2.8kB
                                      43.1kB
                                      40
                                      40

                                      HTTP Request

                                      GET https://w.sharethis.com/button/sharethis.js

                                      HTTP Response

                                      200
                                    • 142.250.102.82:80
                                      http://bay68-com.googlecode.com/svn/trunk/friends/hello.js
                                      http
                                      msedge.exe
                                      607 B
                                      1.9kB
                                      6
                                      4

                                      HTTP Request

                                      GET http://bay68-com.googlecode.com/svn/trunk/friends/hello.js

                                      HTTP Response

                                      404
                                    • 142.250.102.82:80
                                      http://bay68-com.googlecode.com/svn/trunk/newstiin/related-posts-img.js
                                      http
                                      msedge.exe
                                      620 B
                                      2.0kB
                                      6
                                      5

                                      HTTP Request

                                      GET http://bay68-com.googlecode.com/svn/trunk/newstiin/related-posts-img.js

                                      HTTP Response

                                      404
                                    • 151.101.194.137:80
                                      http://code.jquery.com/jquery-1.8.2.js
                                      http
                                      msedge.exe
                                      2.0kB
                                      81.8kB
                                      36
                                      64

                                      HTTP Request

                                      GET http://code.jquery.com/jquery-1.8.2.js

                                      HTTP Response

                                      200
                                    • 142.251.36.14:443
                                      https://apis.google.com/js/plusone.js
                                      tls, http2
                                      msedge.exe
                                      2.5kB
                                      29.5kB
                                      32
                                      32

                                      HTTP Request

                                      GET https://apis.google.com/js/plusone.js
                                    • 142.250.102.82:80
                                      http://maphim.googlecode.com/files/chatblog.js
                                      http
                                      msedge.exe
                                      641 B
                                      2.0kB
                                      7
                                      6

                                      HTTP Request

                                      GET http://maphim.googlecode.com/files/chatblog.js

                                      HTTP Response

                                      404
                                    • 171.244.232.16:80
                                      http://tiin.vn/theme/images/tiin_42.png
                                      http
                                      msedge.exe
                                      684 B
                                      412 B
                                      7
                                      5

                                      HTTP Request

                                      GET http://tiin.vn/theme/images/tiin_42.png

                                      HTTP Response

                                      301
                                    • 171.244.232.16:80
                                      http://tiin.vn/theme/images/tiin_00.gif
                                      http
                                      msedge.exe
                                      684 B
                                      412 B
                                      7
                                      5

                                      HTTP Request

                                      GET http://tiin.vn/theme/images/tiin_00.gif

                                      HTTP Response

                                      301
                                    • 171.244.232.16:80
                                      http://tiin.vn/theme/images/tiin_99.png
                                      http
                                      msedge.exe
                                      684 B
                                      412 B
                                      7
                                      5

                                      HTTP Request

                                      GET http://tiin.vn/theme/images/tiin_99.png

                                      HTTP Response

                                      301
                                    • 171.244.232.16:80
                                      http://tiin.vn/theme/images/tiin_47.gif
                                      http
                                      msedge.exe
                                      1.5kB
                                      901 B
                                      10
                                      7

                                      HTTP Request

                                      GET http://tiin.vn/theme/images/tiin_99b.png

                                      HTTP Response

                                      301

                                      HTTP Request

                                      GET http://tiin.vn/theme/images/tiin_98.png

                                      HTTP Response

                                      301

                                      HTTP Request

                                      GET http://tiin.vn/theme/images/tiin_47.gif

                                      HTTP Response

                                      301
                                    • 171.244.232.16:80
                                      http://tiin.vn/theme/images/tiin_04.png
                                      http
                                      msedge.exe
                                      684 B
                                      412 B
                                      7
                                      5

                                      HTTP Request

                                      GET http://tiin.vn/theme/images/tiin_04.png

                                      HTTP Response

                                      301
                                    • 171.244.232.16:80
                                      http://tiin.vn/theme/images/tiin_97.png
                                      http
                                      msedge.exe
                                      684 B
                                      412 B
                                      7
                                      5

                                      HTTP Request

                                      GET http://tiin.vn/theme/images/tiin_97.png

                                      HTTP Response

                                      301
                                    • 142.251.36.1:80
                                      http://3.bp.blogspot.com/-olPaUxDoonE/UOr4k7djCXI/AAAAAAAABlU/l2y-xgcPGHE/s1600/tiin_02.png
                                      http
                                      msedge.exe
                                      782 B
                                      3.7kB
                                      8
                                      8

                                      HTTP Request

                                      GET http://3.bp.blogspot.com/-olPaUxDoonE/UOr4k7djCXI/AAAAAAAABlU/l2y-xgcPGHE/s1600/tiin_02.png

                                      HTTP Response

                                      200
                                    • 142.251.36.1:80
                                      http://3.bp.blogspot.com/-p2yKO1xw2WE/UWm_lZiSxcI/AAAAAAAAUQE/XnrG778V4hA/s1600/logo.png
                                      http
                                      msedge.exe
                                      1.2kB
                                      32.3kB
                                      18
                                      28

                                      HTTP Request

                                      GET http://3.bp.blogspot.com/-p2yKO1xw2WE/UWm_lZiSxcI/AAAAAAAAUQE/XnrG778V4hA/s1600/logo.png

                                      HTTP Response

                                      200
                                    • 142.251.36.10:80
                                      http://ajax.googleapis.com/ajax/libs/jquery/1.3.2/jquery.min.js
                                      http
                                      msedge.exe
                                      980 B
                                      21.7kB
                                      14
                                      21

                                      HTTP Request

                                      GET http://ajax.googleapis.com/ajax/libs/jquery/1.3.2/jquery.min.js

                                      HTTP Response

                                      200
                                    • 142.251.36.1:80
                                      http://4.bp.blogspot.com/-MY_X7nnaMhU/Ue7LsPtDmNI/AAAAAAAAAFg/lYlAdMslVAg/s72-c/ecj4r80c2yahcvelax7.jpg
                                      http
                                      msedge.exe
                                      1.2kB
                                      3.1kB
                                      8
                                      9

                                      HTTP Request

                                      GET http://4.bp.blogspot.com/-JE_IPFlB95A/T2xOXxddz4I/AAAAAAAAA2I/sYgUF3LxUdw/s1600/tinkhac.jpg

                                      HTTP Response

                                      404

                                      HTTP Request

                                      GET http://4.bp.blogspot.com/-MY_X7nnaMhU/Ue7LsPtDmNI/AAAAAAAAAFg/lYlAdMslVAg/s72-c/ecj4r80c2yahcvelax7.jpg

                                      HTTP Response

                                      404
                                    • 142.251.36.1:80
                                      http://4.bp.blogspot.com/-5_0lEJidFVQ/Tuw0o1WmMCI/AAAAAAAAAQk/bFVHJTL8IZI/s1600/new.gif
                                      http
                                      msedge.exe
                                      732 B
                                      1.3kB
                                      7
                                      6

                                      HTTP Request

                                      GET http://4.bp.blogspot.com/-5_0lEJidFVQ/Tuw0o1WmMCI/AAAAAAAAAQk/bFVHJTL8IZI/s1600/new.gif

                                      HTTP Response

                                      200
                                    • 142.251.36.1:80
                                      http://4.bp.blogspot.com/-HBL4dGjadIc/UOr1sqUHeSI/AAAAAAAABkU/dDVHZwxo_80/s1600/tiin_951.png
                                      http
                                      msedge.exe
                                      737 B
                                      938 B
                                      7
                                      6

                                      HTTP Request

                                      GET http://4.bp.blogspot.com/-HBL4dGjadIc/UOr1sqUHeSI/AAAAAAAABkU/dDVHZwxo_80/s1600/tiin_951.png

                                      HTTP Response

                                      200
                                    • 142.251.36.1:80
                                      http://4.bp.blogspot.com/-KF2IsoDHLPY/UfNqqrD25xI/AAAAAAAAA1M/Rfc8nSc8sSo/s72-c/IMG_4685.jpg
                                      http
                                      msedge.exe
                                      783 B
                                      3.9kB
                                      8
                                      8

                                      HTTP Request

                                      GET http://4.bp.blogspot.com/-KF2IsoDHLPY/UfNqqrD25xI/AAAAAAAAA1M/Rfc8nSc8sSo/s72-c/IMG_4685.jpg

                                      HTTP Response

                                      200
                                    • 142.251.36.1:80
                                      http://4.bp.blogspot.com/-rZewh671Bdk/UNaptR5zX5I/AAAAAAAAA20/HxGgY3wmgK8/s1600/tinvip.png
                                      http
                                      msedge.exe
                                      1.5kB
                                      15.5kB
                                      14
                                      18

                                      HTTP Request

                                      GET http://4.bp.blogspot.com/-cgc8pPz1EYc/UfVg7x4seqI/AAAAAAAAALI/KxWKbgVraRc/s72-c/SDC13498.JPG

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET http://4.bp.blogspot.com/-rZewh671Bdk/UNaptR5zX5I/AAAAAAAAA20/HxGgY3wmgK8/s1600/tinvip.png

                                      HTTP Response

                                      200
                                    • 142.251.36.1:80
                                      http://1.bp.blogspot.com/-cvQJFT-xLWk/Ue6sKTwhtxI/AAAAAAAAAbE/Bbu99XdNUg4/s72-c/IMG_3449.JPG
                                      http
                                      msedge.exe
                                      783 B
                                      3.4kB
                                      8
                                      8

                                      HTTP Request

                                      GET http://1.bp.blogspot.com/-cvQJFT-xLWk/Ue6sKTwhtxI/AAAAAAAAAbE/Bbu99XdNUg4/s72-c/IMG_3449.JPG

                                      HTTP Response

                                      200
                                    • 142.251.36.1:80
                                      http://1.bp.blogspot.com/-Qnn10CaEsEY/UfncP57I3gI/AAAAAAAAB04/lusTfq4U1aY/s72-c/1.jpg
                                      http
                                      msedge.exe
                                      730 B
                                      2.7kB
                                      7
                                      7

                                      HTTP Request

                                      GET http://1.bp.blogspot.com/-Qnn10CaEsEY/UfncP57I3gI/AAAAAAAAB04/lusTfq4U1aY/s72-c/1.jpg

                                      HTTP Response

                                      200
                                    • 142.251.39.97:443
                                      https://lh4.googleusercontent.com/-_AWNxPO2UAU/UTSgqvVtvVI/AAAAAAAACqE/V6JwJohGCyo/s72-c/xgiaitri.com-50d1ed05_01e6f88b_wang-xin-yi-18.jpg
                                      tls, http2
                                      msedge.exe
                                      2.0kB
                                      14.6kB
                                      17
                                      22

                                      HTTP Request

                                      GET https://lh4.googleusercontent.com/-_AWNxPO2UAU/UTSgqvVtvVI/AAAAAAAACqE/V6JwJohGCyo/s72-c/xgiaitri.com-50d1ed05_01e6f88b_wang-xin-yi-18.jpg
                                    • 142.251.36.1:80
                                      http://3.bp.blogspot.com/-1-96iVzVLNA/UfiF-RM9sXI/AAAAAAAAAiM/W3aWFFxdOTc/s72-c/SDC13575.JPG
                                      http
                                      msedge.exe
                                      737 B
                                      2.8kB
                                      7
                                      7

                                      HTTP Request

                                      GET http://3.bp.blogspot.com/-1-96iVzVLNA/UfiF-RM9sXI/AAAAAAAAAiM/W3aWFFxdOTc/s72-c/SDC13575.JPG

                                      HTTP Response

                                      200
                                    • 142.251.36.1:80
                                      http://4.bp.blogspot.com/-9Jzb9rIrVnc/TuipaYmYHJI/AAAAAAAAAHQ/qtP4WfUVjoM/s72-c/bay68.jpg
                                      http
                                      msedge.exe
                                      780 B
                                      5.4kB
                                      8
                                      9

                                      HTTP Request

                                      GET http://4.bp.blogspot.com/-9Jzb9rIrVnc/TuipaYmYHJI/AAAAAAAAAHQ/qtP4WfUVjoM/s72-c/bay68.jpg

                                      HTTP Response

                                      200
                                    • 142.251.36.1:80
                                      http://2.bp.blogspot.com/-oiwPDYX830w/UNaoSSZyA5I/AAAAAAAAA2c/mrJpuDUAb-I/s1600/hot.pn
                                      http
                                      msedge.exe
                                      869 B
                                      10.3kB
                                      10
                                      13

                                      HTTP Request

                                      GET http://2.bp.blogspot.com/-oiwPDYX830w/UNaoSSZyA5I/AAAAAAAAA2c/mrJpuDUAb-I/s1600/hot.pn

                                      HTTP Response

                                      200
                                    • 142.251.36.1:80
                                      http://2.bp.blogspot.com/-qmuAQxLHZ7Q/UOkwJYPCwgI/AAAAAAAABXw/lbWqS6I8sso/s1600/anh.png
                                      http
                                      msedge.exe
                                      870 B
                                      9.9kB
                                      10
                                      12

                                      HTTP Request

                                      GET http://2.bp.blogspot.com/-qmuAQxLHZ7Q/UOkwJYPCwgI/AAAAAAAABXw/lbWqS6I8sso/s1600/anh.png

                                      HTTP Response

                                      200
                                    • 142.251.36.1:80
                                      http://2.bp.blogspot.com/-xqifPunAyFI/TaJlWbZEcGI/AAAAAAAABZ0/AWsX5sEj8Co/s1600/list.png
                                      http
                                      msedge.exe
                                      733 B
                                      1.1kB
                                      7
                                      6

                                      HTTP Request

                                      GET http://2.bp.blogspot.com/-xqifPunAyFI/TaJlWbZEcGI/AAAAAAAABZ0/AWsX5sEj8Co/s1600/list.png

                                      HTTP Response

                                      200
                                    • 142.251.36.1:80
                                      http://1.bp.blogspot.com/-RzKb-sk9WQ8/UNaoy4N-_2I/AAAAAAAAA2o/HsQisAhKYu4/s1600/moi.png
                                      http
                                      msedge.exe
                                      870 B
                                      10.3kB
                                      10
                                      13

                                      HTTP Request

                                      GET http://1.bp.blogspot.com/-RzKb-sk9WQ8/UNaoy4N-_2I/AAAAAAAAA2o/HsQisAhKYu4/s1600/moi.png

                                      HTTP Response

                                      200
                                    • 142.251.36.14:80
                                      http://developers.google.com/
                                      http
                                      msedge.exe
                                      775 B
                                      527 B
                                      7
                                      6

                                      HTTP Request

                                      GET http://developers.google.com/

                                      HTTP Response

                                      301
                                    • 157.240.5.35:80
                                      http://www.facebook.com/widgets/like.php?href=https%3A%2F%2Fwww.facebook.com%2FShare123.vn&layout=standard&show_faces=true&width=53&action=like&colorscheme=light&height=80
                                      http
                                      msedge.exe
                                      917 B
                                      635 B
                                      7
                                      6

                                      HTTP Request

                                      GET http://www.facebook.com/widgets/like.php?href=https%3A%2F%2Fwww.facebook.com%2FShare123.vn&layout=standard&show_faces=true&width=53&action=like&colorscheme=light&height=80

                                      HTTP Response

                                      301
                                    • 142.251.39.98:445
                                      pagead2.googlesyndication.com
                                      260 B
                                      5
                                    • 142.250.102.84:443
                                      https://accounts.google.com/o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.pGGAptgAK4s.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo-Cic-4VdRMZ7mFCYOA3wzpF7O-6g%2Fm%3D__features__
                                      tls, http2
                                      msedge.exe
                                      2.1kB
                                      7.7kB
                                      17
                                      18

                                      HTTP Request

                                      GET https://accounts.google.com/o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.pGGAptgAK4s.O%2Fam%3DAAAg%2Fd%3D1%2Frs%3DAHpOoo-Cic-4VdRMZ7mFCYOA3wzpF7O-6g%2Fm%3D__features__
                                    • 157.240.5.35:443
                                      www.facebook.com
                                      tls
                                      msedge.exe
                                      1.8kB
                                      5.6kB
                                      13
                                      15
                                    • 142.251.36.14:443
                                      https://developers.google.com/
                                      tls, http2
                                      msedge.exe
                                      2.1kB
                                      24.7kB
                                      20
                                      28

                                      HTTP Request

                                      GET https://developers.google.com/
                                    • 171.244.232.16:443
                                      https://tiin.vn/theme/images/tiin_47.gif
                                      tls, http2
                                      msedge.exe
                                      3.0kB
                                      8.3kB
                                      33
                                      29

                                      HTTP Request

                                      GET https://tiin.vn/theme/images/tiin_99b.png

                                      HTTP Request

                                      GET https://tiin.vn/theme/images/tiin_04.png

                                      HTTP Request

                                      GET https://tiin.vn/theme/images/tiin_98.png

                                      HTTP Request

                                      GET https://tiin.vn/theme/images/tiin_42.png

                                      HTTP Request

                                      GET https://tiin.vn/theme/images/tiin_00.gif

                                      HTTP Request

                                      GET https://tiin.vn/theme/images/tiin_97.png

                                      HTTP Request

                                      GET https://tiin.vn/theme/images/tiin_99.png

                                      HTTP Response

                                      404

                                      HTTP Response

                                      404

                                      HTTP Response

                                      404

                                      HTTP Response

                                      404

                                      HTTP Response

                                      404

                                      HTTP Response

                                      404

                                      HTTP Response

                                      404

                                      HTTP Request

                                      GET https://tiin.vn/theme/images/tiin_47.gif

                                      HTTP Response

                                      404
                                    • 171.244.232.16:443
                                      tiin.vn
                                      tls
                                      msedge.exe
                                      1.2kB
                                      4.9kB
                                      12
                                      10
                                    • 171.244.232.16:443
                                      tiin.vn
                                      tls
                                      msedge.exe
                                      1.2kB
                                      4.9kB
                                      12
                                      10
                                    • 171.244.232.16:443
                                      tiin.vn
                                      tls
                                      msedge.exe
                                      1.2kB
                                      10.3kB
                                      15
                                      13
                                    • 171.244.232.16:443
                                      tiin.vn
                                      tls
                                      msedge.exe
                                      1.1kB
                                      4.8kB
                                      11
                                      9
                                    • 171.244.232.16:443
                                      tiin.vn
                                      tls
                                      msedge.exe
                                      1.1kB
                                      10.0kB
                                      12
                                      9
                                    • 142.250.179.196:443
                                      https://www.google.com/js/bg/6nBz8qVhgcmD6GxJa8R98i32RmIuiYHQQG15vc2mYdw.js
                                      tls, http2
                                      msedge.exe
                                      3.1kB
                                      41.7kB
                                      42
                                      41

                                      HTTP Request

                                      GET https://www.google.com/css/maia.css

                                      HTTP Request

                                      GET https://www.google.com/js/bg/6nBz8qVhgcmD6GxJa8R98i32RmIuiYHQQG15vc2mYdw.js
                                    • 142.250.179.196:443
                                      www.google.com
                                      tls
                                      msedge.exe
                                      931 B
                                      4.6kB
                                      9
                                      7
                                    • 142.251.36.9:443
                                      https://resources.blogblog.com/img/anon36.png
                                      tls, http2
                                      msedge.exe
                                      2.1kB
                                      8.5kB
                                      19
                                      19

                                      HTTP Request

                                      GET https://resources.blogblog.com/img/blank.gif

                                      HTTP Request

                                      GET https://resources.blogblog.com/img/anon36.png
                                    • 142.251.36.9:443
                                      resources.blogblog.com
                                      msedge.exe
                                      98 B
                                      52 B
                                      2
                                      1
                                    • 142.250.179.130:139
                                      pagead2.googlesyndication.com
                                      260 B
                                      5
                                    • 142.250.179.170:443
                                      https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData
                                      tls, http2
                                      msedge.exe
                                      1.8kB
                                      6.9kB
                                      15
                                      17

                                      HTTP Request

                                      OPTIONS https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData
                                    • 216.58.214.14:443
                                      https://play.google.com/log?format=json&hasfast=true
                                      tls, http2
                                      msedge.exe
                                      3.5kB
                                      9.1kB
                                      19
                                      20

                                      HTTP Request

                                      POST https://play.google.com/log?format=json&hasfast=true
                                    • 172.217.23.193:80
                                      http://gaigoixxx.blogspot.com/favicon.ico
                                      http
                                      msedge.exe
                                      640 B
                                      1.1kB
                                      6
                                      6

                                      HTTP Request

                                      GET http://gaigoixxx.blogspot.com/favicon.ico

                                      HTTP Response

                                      200
                                    • 150.171.28.10:443
                                      tse1.mm.bing.net
                                      tls, http2
                                      1.2kB
                                      6.9kB
                                      15
                                      13
                                    • 150.171.28.10:443
                                      tse1.mm.bing.net
                                      tls, http2
                                      1.2kB
                                      6.8kB
                                      15
                                      12
                                    • 150.171.28.10:443
                                      https://tse1.mm.bing.net/th?id=OADD2.10239360432411_13QPWJ00JGY7I4CI1&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                      tls, http2
                                      115.3kB
                                      3.3MB
                                      2409
                                      2404

                                      HTTP Request

                                      GET https://tse1.mm.bing.net/th?id=OADD2.10239317301614_1PEIP2AXZTPQ08R0S&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                      HTTP Request

                                      GET https://tse1.mm.bing.net/th?id=OADD2.10239317301205_1OM9XZCKYFXI34HLQ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                      HTTP Request

                                      GET https://tse1.mm.bing.net/th?id=OADD2.10239317300976_175WPYH13KO5QTHY0&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                      HTTP Request

                                      GET https://tse1.mm.bing.net/th?id=OADD2.10239360432410_1ZT9L3WG863INPZDE&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                      HTTP Request

                                      GET https://tse1.mm.bing.net/th?id=OADD2.10239317301409_1O8VP6TH939POQOPO&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Response

                                      200

                                      HTTP Request

                                      GET https://tse1.mm.bing.net/th?id=OADD2.10239360432411_13QPWJ00JGY7I4CI1&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                      HTTP Response

                                      200
                                    • 150.171.28.10:443
                                      tse1.mm.bing.net
                                      tls, http2
                                      1.2kB
                                      6.9kB
                                      15
                                      13
                                    • 150.171.28.10:443
                                      tse1.mm.bing.net
                                      tls, http2
                                      1.2kB
                                      6.9kB
                                      15
                                      13
                                    • 8.8.8.8:53
                                      154.239.44.20.in-addr.arpa
                                      dns
                                      72 B
                                      158 B
                                      1
                                      1

                                      DNS Request

                                      154.239.44.20.in-addr.arpa

                                    • 8.8.8.8:53
                                      www.blogger.com
                                      dns
                                      msedge.exe
                                      122 B
                                      108 B
                                      2
                                      1

                                      DNS Request

                                      www.blogger.com

                                      DNS Request

                                      www.blogger.com

                                      DNS Response

                                      142.251.36.9

                                    • 8.8.8.8:53
                                      apis.google.com
                                      dns
                                      msedge.exe
                                      122 B
                                      98 B
                                      2
                                      1

                                      DNS Request

                                      apis.google.com

                                      DNS Request

                                      apis.google.com

                                      DNS Response

                                      142.251.36.14

                                    • 8.8.8.8:53
                                      bay68-com.googlecode.com
                                      dns
                                      msedge.exe
                                      140 B
                                      131 B
                                      2
                                      1

                                      DNS Request

                                      bay68-com.googlecode.com

                                      DNS Request

                                      bay68-com.googlecode.com

                                      DNS Response

                                      142.250.102.82

                                    • 8.8.8.8:53
                                      maphim.googlecode.com
                                      dns
                                      msedge.exe
                                      67 B
                                      128 B
                                      1
                                      1

                                      DNS Request

                                      maphim.googlecode.com

                                      DNS Response

                                      142.250.102.82

                                    • 8.8.8.8:53
                                      www.google.com
                                      dns
                                      msedge.exe
                                      60 B
                                      76 B
                                      1
                                      1

                                      DNS Request

                                      www.google.com

                                      DNS Response

                                      142.250.179.196

                                    • 8.8.8.8:53
                                      196.179.250.142.in-addr.arpa
                                      dns
                                      74 B
                                      112 B
                                      1
                                      1

                                      DNS Request

                                      196.179.250.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      131.179.250.142.in-addr.arpa
                                      dns
                                      74 B
                                      112 B
                                      1
                                      1

                                      DNS Request

                                      131.179.250.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      82.102.250.142.in-addr.arpa
                                      dns
                                      73 B
                                      106 B
                                      1
                                      1

                                      DNS Request

                                      82.102.250.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      w.sharethis.com
                                      dns
                                      msedge.exe
                                      61 B
                                      168 B
                                      1
                                      1

                                      DNS Request

                                      w.sharethis.com

                                      DNS Response

                                      99.86.114.51
                                      99.86.114.120
                                      99.86.114.44
                                      99.86.114.43

                                    • 142.251.36.9:443
                                      www.blogger.com
                                      https
                                      msedge.exe
                                      10.1kB
                                      181.9kB
                                      82
                                      174
                                    • 8.8.8.8:53
                                      code.jquery.com
                                      dns
                                      msedge.exe
                                      61 B
                                      125 B
                                      1
                                      1

                                      DNS Request

                                      code.jquery.com

                                      DNS Response

                                      151.101.194.137
                                      151.101.2.137
                                      151.101.130.137
                                      151.101.66.137

                                    • 8.8.8.8:53
                                      73.144.22.2.in-addr.arpa
                                      dns
                                      70 B
                                      133 B
                                      1
                                      1

                                      DNS Request

                                      73.144.22.2.in-addr.arpa

                                    • 8.8.8.8:53
                                      9.36.251.142.in-addr.arpa
                                      dns
                                      71 B
                                      109 B
                                      1
                                      1

                                      DNS Request

                                      9.36.251.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      14.36.251.142.in-addr.arpa
                                      dns
                                      72 B
                                      111 B
                                      1
                                      1

                                      DNS Request

                                      14.36.251.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      58.99.105.20.in-addr.arpa
                                      dns
                                      71 B
                                      157 B
                                      1
                                      1

                                      DNS Request

                                      58.99.105.20.in-addr.arpa

                                    • 8.8.8.8:53
                                      51.114.86.99.in-addr.arpa
                                      dns
                                      71 B
                                      127 B
                                      1
                                      1

                                      DNS Request

                                      51.114.86.99.in-addr.arpa

                                    • 8.8.8.8:53
                                      6.39.156.108.in-addr.arpa
                                      dns
                                      71 B
                                      127 B
                                      1
                                      1

                                      DNS Request

                                      6.39.156.108.in-addr.arpa

                                    • 142.251.36.14:443
                                      apis.google.com
                                      https
                                      msedge.exe
                                      11.1kB
                                      541.6kB
                                      109
                                      414
                                    • 8.8.8.8:53
                                      media.tiin.vn
                                      dns
                                      msedge.exe
                                      59 B
                                      117 B
                                      1
                                      1

                                      DNS Request

                                      media.tiin.vn

                                    • 8.8.8.8:53
                                      tiin.vn
                                      dns
                                      msedge.exe
                                      53 B
                                      85 B
                                      1
                                      1

                                      DNS Request

                                      tiin.vn

                                      DNS Response

                                      171.244.232.16
                                      171.244.232.17

                                    • 8.8.8.8:53
                                      ajax.googleapis.com
                                      dns
                                      msedge.exe
                                      65 B
                                      81 B
                                      1
                                      1

                                      DNS Request

                                      ajax.googleapis.com

                                      DNS Response

                                      142.251.36.10

                                    • 8.8.8.8:53
                                      4.bp.blogspot.com
                                      dns
                                      msedge.exe
                                      63 B
                                      124 B
                                      1
                                      1

                                      DNS Request

                                      4.bp.blogspot.com

                                      DNS Response

                                      142.251.36.1

                                    • 8.8.8.8:53
                                      3.bp.blogspot.com
                                      dns
                                      msedge.exe
                                      63 B
                                      124 B
                                      1
                                      1

                                      DNS Request

                                      3.bp.blogspot.com

                                      DNS Response

                                      142.251.36.1

                                    • 8.8.8.8:53
                                      1.bp.blogspot.com
                                      dns
                                      msedge.exe
                                      63 B
                                      124 B
                                      1
                                      1

                                      DNS Request

                                      1.bp.blogspot.com

                                      DNS Response

                                      142.251.36.1

                                    • 8.8.8.8:53
                                      lh4.googleusercontent.com
                                      dns
                                      msedge.exe
                                      71 B
                                      116 B
                                      1
                                      1

                                      DNS Request

                                      lh4.googleusercontent.com

                                      DNS Response

                                      142.251.39.97

                                    • 8.8.8.8:53
                                      2.bp.blogspot.com
                                      dns
                                      msedge.exe
                                      63 B
                                      124 B
                                      1
                                      1

                                      DNS Request

                                      2.bp.blogspot.com

                                      DNS Response

                                      142.251.36.1

                                    • 8.8.8.8:53
                                      dantri3.vcmedia.vn
                                      dns
                                      msedge.exe
                                      64 B
                                      124 B
                                      1
                                      1

                                      DNS Request

                                      dantri3.vcmedia.vn

                                    • 8.8.8.8:53
                                      www.facebook.com
                                      dns
                                      msedge.exe
                                      62 B
                                      107 B
                                      1
                                      1

                                      DNS Request

                                      www.facebook.com

                                      DNS Response

                                      157.240.5.35

                                    • 8.8.8.8:53
                                      developers.google.com
                                      dns
                                      msedge.exe
                                      67 B
                                      83 B
                                      1
                                      1

                                      DNS Request

                                      developers.google.com

                                      DNS Response

                                      142.251.36.14

                                    • 8.8.8.8:53
                                      accounts.google.com
                                      dns
                                      msedge.exe
                                      65 B
                                      81 B
                                      1
                                      1

                                      DNS Request

                                      accounts.google.com

                                      DNS Response

                                      142.250.102.84

                                    • 142.250.102.84:443
                                      accounts.google.com
                                      https
                                      msedge.exe
                                      4.4kB
                                      9.1kB
                                      12
                                      14
                                    • 8.8.8.8:53
                                      ssl.gstatic.com
                                      dns
                                      msedge.exe
                                      61 B
                                      77 B
                                      1
                                      1

                                      DNS Request

                                      ssl.gstatic.com

                                      DNS Response

                                      142.250.179.131

                                    • 8.8.8.8:53
                                      137.194.101.151.in-addr.arpa
                                      dns
                                      74 B
                                      134 B
                                      1
                                      1

                                      DNS Request

                                      137.194.101.151.in-addr.arpa

                                    • 8.8.8.8:53
                                      1.36.251.142.in-addr.arpa
                                      dns
                                      71 B
                                      109 B
                                      1
                                      1

                                      DNS Request

                                      1.36.251.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      10.36.251.142.in-addr.arpa
                                      dns
                                      72 B
                                      111 B
                                      1
                                      1

                                      DNS Request

                                      10.36.251.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      97.39.251.142.in-addr.arpa
                                      dns
                                      144 B
                                      110 B
                                      2
                                      1

                                      DNS Request

                                      97.39.251.142.in-addr.arpa

                                      DNS Request

                                      97.39.251.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      35.5.240.157.in-addr.arpa
                                      dns
                                      142 B
                                      124 B
                                      2
                                      1

                                      DNS Request

                                      35.5.240.157.in-addr.arpa

                                      DNS Request

                                      35.5.240.157.in-addr.arpa

                                    • 8.8.8.8:53
                                      16.232.244.171.in-addr.arpa
                                      dns
                                      146 B
                                      110 B
                                      2
                                      1

                                      DNS Request

                                      16.232.244.171.in-addr.arpa

                                      DNS Request

                                      16.232.244.171.in-addr.arpa

                                    • 8.8.8.8:53
                                      84.102.250.142.in-addr.arpa
                                      dns
                                      146 B
                                      106 B
                                      2
                                      1

                                      DNS Request

                                      84.102.250.142.in-addr.arpa

                                      DNS Request

                                      84.102.250.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      resources.blogblog.com
                                      dns
                                      msedge.exe
                                      68 B
                                      115 B
                                      1
                                      1

                                      DNS Request

                                      resources.blogblog.com

                                      DNS Response

                                      142.251.36.9

                                    • 8.8.8.8:53
                                      42.36.251.142.in-addr.arpa
                                      dns
                                      72 B
                                      111 B
                                      1
                                      1

                                      DNS Request

                                      42.36.251.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      46.36.251.142.in-addr.arpa
                                      dns
                                      144 B
                                      222 B
                                      2
                                      2

                                      DNS Request

                                      46.36.251.142.in-addr.arpa

                                      DNS Request

                                      46.36.251.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      3.36.251.142.in-addr.arpa
                                      dns
                                      71 B
                                      109 B
                                      1
                                      1

                                      DNS Request

                                      3.36.251.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      ogads-pa.googleapis.com
                                      dns
                                      msedge.exe
                                      69 B
                                      229 B
                                      1
                                      1

                                      DNS Request

                                      ogads-pa.googleapis.com

                                      DNS Response

                                      142.250.179.170
                                      172.217.168.202
                                      142.250.179.138
                                      142.251.36.42
                                      172.217.168.234
                                      172.217.23.202
                                      142.251.36.10
                                      216.58.208.106
                                      142.251.39.106
                                      142.250.179.202

                                    • 142.250.179.170:443
                                      ogads-pa.googleapis.com
                                      https
                                      msedge.exe
                                      4.0kB
                                      7.1kB
                                      8
                                      10
                                    • 8.8.8.8:53
                                      170.179.250.142.in-addr.arpa
                                      dns
                                      74 B
                                      113 B
                                      1
                                      1

                                      DNS Request

                                      170.179.250.142.in-addr.arpa

                                    • 8.8.8.8:53
                                      play.google.com
                                      dns
                                      msedge.exe
                                      61 B
                                      77 B
                                      1
                                      1

                                      DNS Request

                                      play.google.com

                                      DNS Response

                                      216.58.214.14

                                    • 8.8.8.8:53
                                      14.214.58.216.in-addr.arpa
                                      dns
                                      72 B
                                      155 B
                                      1
                                      1

                                      DNS Request

                                      14.214.58.216.in-addr.arpa

                                    • 224.0.0.251:5353
                                      msedge.exe
                                      461 B
                                      7
                                    • 8.8.8.8:53
                                      gaigoixxx.blogspot.com
                                      dns
                                      msedge.exe
                                      68 B
                                      127 B
                                      1
                                      1

                                      DNS Request

                                      gaigoixxx.blogspot.com

                                      DNS Response

                                      172.217.23.193

                                    • 8.8.8.8:53
                                      193.23.217.172.in-addr.arpa
                                      dns
                                      73 B
                                      171 B
                                      1
                                      1

                                      DNS Request

                                      193.23.217.172.in-addr.arpa

                                    • 8.8.8.8:53
                                      50.23.12.20.in-addr.arpa
                                      dns
                                      70 B
                                      156 B
                                      1
                                      1

                                      DNS Request

                                      50.23.12.20.in-addr.arpa

                                    • 8.8.8.8:53
                                      206.23.85.13.in-addr.arpa
                                      dns
                                      142 B
                                      290 B
                                      2
                                      2

                                      DNS Request

                                      206.23.85.13.in-addr.arpa

                                      DNS Request

                                      206.23.85.13.in-addr.arpa

                                    • 8.8.8.8:53
                                      147.142.123.92.in-addr.arpa
                                      dns
                                      146 B
                                      278 B
                                      2
                                      2

                                      DNS Request

                                      147.142.123.92.in-addr.arpa

                                      DNS Request

                                      147.142.123.92.in-addr.arpa

                                    • 142.250.102.84:443
                                      accounts.google.com
                                      https
                                      msedge.exe
                                      3.8kB
                                      3.8kB
                                      9
                                      10
                                    • 8.8.8.8:53
                                      43.58.199.20.in-addr.arpa
                                      dns
                                      71 B
                                      157 B
                                      1
                                      1

                                      DNS Request

                                      43.58.199.20.in-addr.arpa

                                    • 8.8.8.8:53
                                      30.243.111.52.in-addr.arpa
                                      dns
                                      72 B
                                      158 B
                                      1
                                      1

                                      DNS Request

                                      30.243.111.52.in-addr.arpa

                                    • 8.8.8.8:53
                                      tse1.mm.bing.net
                                      dns
                                      62 B
                                      170 B
                                      1
                                      1

                                      DNS Request

                                      tse1.mm.bing.net

                                      DNS Response

                                      150.171.28.10
                                      150.171.27.10

                                    • 8.8.8.8:53
                                      55.36.223.20.in-addr.arpa
                                      dns
                                      71 B
                                      157 B
                                      1
                                      1

                                      DNS Request

                                      55.36.223.20.in-addr.arpa

                                    • 142.250.102.84:443
                                      accounts.google.com
                                      https
                                      msedge.exe
                                      2.5kB
                                      3.8kB
                                      9
                                      9

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      53bc70ecb115bdbabe67620c416fe9b3

                                      SHA1

                                      af66ec51a13a59639eaf54d62ff3b4f092bb2fc1

                                      SHA256

                                      b36cad5c1f7bc7d07c7eaa2f3cad2959ddb5447d4d3adcb46eb6a99808e22771

                                      SHA512

                                      cad44933b94e17908c0eb8ac5feeb53d03a7720d97e7ccc8724a1ed3021a5bece09e1f9f3cec56ce0739176ebbbeb20729e650f8bca04e5060c986b75d8e4921

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                      Filesize

                                      152B

                                      MD5

                                      e765f3d75e6b0e4a7119c8b14d47d8da

                                      SHA1

                                      cc9f7c7826c2e1a129e7d98884926076c3714fc0

                                      SHA256

                                      986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89

                                      SHA512

                                      a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\82032cf8-b8f9-4695-9a53-b3126823e16e.tmp

                                      Filesize

                                      6KB

                                      MD5

                                      e5c6587251a79fa4d06f9b2512c07da9

                                      SHA1

                                      0355e8ba78f5fdde860d472bad29ea569c0ad89b

                                      SHA256

                                      513ccde6b755bd00e57b90d1f88658972a6ba6ae43716b834f611a0006dac8a8

                                      SHA512

                                      43de07d9442167e3cd5b79a53925509cb17442bdbe58010f74a5d06166cfe84a10f34a7f89d2a4a22ce4a64d2fb69831ced6577a247a6831706bae6f958bc7e2

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d

                                      Filesize

                                      21KB

                                      MD5

                                      dc52475756e1c2cd28a642483362cfea

                                      SHA1

                                      f3ac327ef03dcde06f67e14c832fc8192720c5ea

                                      SHA256

                                      101e409217ecf85114a73cb222e256680fed2c01985839796fd7ee33abba9f2c

                                      SHA512

                                      51d10255550361a1d3bcb0ddda3402e7479c7babfe109982d6fd0143df08699ddcf6119c09b6f3ba357419a6d2828815c750a362c67a7e10b3159df8702af4a8

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e

                                      Filesize

                                      135KB

                                      MD5

                                      cb98a2420cd89f7b7b25807f75543061

                                      SHA1

                                      b9bc2a7430debbe52bce03aa3c7916bedfd12e44

                                      SHA256

                                      bea369fc5bdd5b9b473441583c46b9939232bf1f98c1cedf6bc2241c4f5068d4

                                      SHA512

                                      49ccede4596d1e5640a9c8e8be333f9c18812d58f02b2b15adb54172df1387439e9dc5afc4ccd9d8f0f75f092318bed68d3cd577338e88ef4f9373de8a07c44e

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      336B

                                      MD5

                                      63f157358d5008278f4bc834225db64c

                                      SHA1

                                      e01aacbbdf197fe5f0f8a82f7aaaf4207d220bd7

                                      SHA256

                                      fb94ff3edef54b6652e45b216b3313103a24d58bd7cc8a79c0e69bacaf61312f

                                      SHA512

                                      1d14b72fc905c4d7d003203cf4a75892f145fcbc9a161089b9c272202d323255a66bb10505fdd848757bc2d41a51929a1bd16807eb3584734ea13177e249f39a

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      312B

                                      MD5

                                      461dacdb3582f2919ad57418426ce02e

                                      SHA1

                                      4450df96925692271b87644b07fd736cb525795a

                                      SHA256

                                      b3890d27738e9d015118f3d26720961863af614388141f5dd84129e7e9cae7f3

                                      SHA512

                                      3eccfb879afa6d7a75cad17df5d3151bf8969959eaba4026fe69c069cabf21a034924d3b6515147ea0aff73ceaa561cf9217a1a27c9961b280d13dfe8c0ca79d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                      Filesize

                                      3KB

                                      MD5

                                      af33605051830dc4ac127c9f8c1acd35

                                      SHA1

                                      bfd8699df2d54190af6615585c32de5f528b5ae4

                                      SHA256

                                      aac2891d3bebbc184d252e1021c96c5cea208bf88a75caaa73bc5a26f3644513

                                      SHA512

                                      cc3a859564dfaa8ad82ed6a6419caa36cf0a5997c4596f4c80bcd5324665297f8a51e561fa8052aa6db89523930b1a4d49f3fa7548ae1606b212dd408c52963c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      8KB

                                      MD5

                                      05ad527454ad640d83de9c2de7b39247

                                      SHA1

                                      885cf45f7414e801a0aff3f64a7a5664cf0fd265

                                      SHA256

                                      6bfc247f920a2a8b8dd1c53b35631333fce0126a6b0f374ca23241d1b605b88c

                                      SHA512

                                      a7e7293f444b7d0a107c649f9ba403a7622d924fb751959cf01d790c64851d0cc771c0b04bf61e1c0c174d48f6cc05ffb956644ee8ac89ff72559d09f12fabdf

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      7KB

                                      MD5

                                      01a710bd6f63246fadd4c2beea2b1814

                                      SHA1

                                      5645f4e6fd37dc0373d5a5a73acbdf5e8efa208b

                                      SHA256

                                      1964cf34713a2555d94b06f39ab60dd19305ba0d4a86a5bd7051b5a73aa72259

                                      SHA512

                                      179add2792f562e90c3db4983d4b63ec82abe809dc8e2bd955d8112b4cf127dd2764d9dd9c54a2e2fc2ab4ecc21244b478de3b3abe696114223b35759dc4ba2e

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                      Filesize

                                      7KB

                                      MD5

                                      e4e472f60379048ad0df66bf195640c9

                                      SHA1

                                      bd240fd0f674dedd7291bafce053502cd711bde6

                                      SHA256

                                      ccc90e7e2917104c2ae20073a7aec5ecefb3b39228577dc08716c5c72e843545

                                      SHA512

                                      624208719fa86778f165f46cf8bffb0a0c7b57ff1d2c70a6fce4d84f66cc4b3ae81a56a8d9ae91203ca89275ca03dfe0b32b37450a27d551df3304c27f62edfa

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                      Filesize

                                      10KB

                                      MD5

                                      9c6951c14b9b9a358f46d256a9ce0d6a

                                      SHA1

                                      7da68cb8f119438c957b04949aee62f8c84708c9

                                      SHA256

                                      a0540fa7c3333dfc7ee663a4b75407dfb1f71ea99e0e81d6464a2957d94e2dc6

                                      SHA512

                                      9f9ea5efc1ab63d4dba47737747dd3a8182a8abeb3bf67a34ac61bbbb3a527b53d211ae31d2d1eabbdede421125dfef4f372cdbc8093a30efae9851d6cfc98b4

                                    We care about your privacy.

                                    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.