Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/08/2024, 15:59 UTC

General

  • Target

    bef22fcd50da2870a3eec5f845d5f78f_JaffaCakes118.html

  • Size

    1.1MB

  • MD5

    bef22fcd50da2870a3eec5f845d5f78f

  • SHA1

    840e979ae02467e1f76de4578733fed34a9ba440

  • SHA256

    b89d1290b34484b2df76227322694e5ba644fbc4b8f26cdef0796723b3f2fc5a

  • SHA512

    f9fc287e2876721ad32d4c741a437902970e4b6a3766cbbcb196aca39eb05216e937d1e5233690f6ce05e0d61eeee322359efb4984e1903d59dbb951bb89dc40

  • SSDEEP

    12288:AkcldJoRL8aNKlGB66BDRl3LqBZ7xq/1q:qmGlXZtqY

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\bef22fcd50da2870a3eec5f845d5f78f_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3884
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc1a4646f8,0x7ffc1a464708,0x7ffc1a464718
      2⤵
        PID:5040
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
        2⤵
          PID:380
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2636
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2852 /prefetch:8
          2⤵
            PID:4656
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
            2⤵
              PID:1656
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
              2⤵
                PID:4028
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4016 /prefetch:1
                2⤵
                  PID:4424
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:1
                  2⤵
                    PID:4672
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:1
                    2⤵
                      PID:1480
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4192 /prefetch:1
                      2⤵
                        PID:3092
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5452 /prefetch:8
                        2⤵
                          PID:3264
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5452 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3648
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:1
                          2⤵
                            PID:4220
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:1
                            2⤵
                              PID:4156
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:1
                              2⤵
                                PID:4352
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:1
                                2⤵
                                  PID:1900
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,9522155943414735385,2612128922955561082,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5832 /prefetch:2
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3652
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:508
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:2376

                                  Network

                                  • flag-us
                                    DNS
                                    8.8.8.8.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    8.8.8.8.in-addr.arpa
                                    IN PTR
                                    Response
                                    8.8.8.8.in-addr.arpa
                                    IN PTR
                                    dnsgoogle
                                  • flag-us
                                    DNS
                                    154.239.44.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    154.239.44.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    www.blogger.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.blogger.com
                                    IN A
                                    Response
                                    www.blogger.com
                                    IN CNAME
                                    blogger.l.google.com
                                    blogger.l.google.com
                                    IN A
                                    142.250.179.105
                                  • flag-us
                                    DNS
                                    apis.google.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    apis.google.com
                                    IN A
                                    Response
                                    apis.google.com
                                    IN CNAME
                                    plus.l.google.com
                                    plus.l.google.com
                                    IN A
                                    142.250.178.142
                                  • flag-us
                                    DNS
                                    www.blogblog.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.blogblog.com
                                    IN A
                                    Response
                                    www.blogblog.com
                                    IN CNAME
                                    blogger.l.google.com
                                    blogger.l.google.com
                                    IN A
                                    142.250.179.105
                                  • flag-fr
                                    GET
                                    https://apis.google.com/js/plusone.js
                                    msedge.exe
                                    Remote address:
                                    142.250.178.142:443
                                    Request
                                    GET /js/plusone.js HTTP/2.0
                                    host: apis.google.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-fr
                                    GET
                                    https://www.blogger.com/static/v1/widgets/836358922-css_bundle_v2.css
                                    msedge.exe
                                    Remote address:
                                    142.250.179.105:443
                                    Request
                                    GET /static/v1/widgets/836358922-css_bundle_v2.css HTTP/2.0
                                    host: www.blogger.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: text/css,*/*;q=0.1
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: style
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-fr
                                    GET
                                    https://www.blogger.com/dyn-css/authorization.css?targetBlogID=737965624744931304&zx=548a9000-841d-4adc-bc3d-181c995031c3
                                    msedge.exe
                                    Remote address:
                                    142.250.179.105:443
                                    Request
                                    GET /dyn-css/authorization.css?targetBlogID=737965624744931304&zx=548a9000-841d-4adc-bc3d-181c995031c3 HTTP/2.0
                                    host: www.blogger.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: text/css,*/*;q=0.1
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: style
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-fr
                                    GET
                                    https://www.blogger.com/static/v1/jsbin/592886021-comment_from_post_iframe.js
                                    msedge.exe
                                    Remote address:
                                    142.250.179.105:443
                                    Request
                                    GET /static/v1/jsbin/592886021-comment_from_post_iframe.js HTTP/2.0
                                    host: www.blogger.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    ajax.googleapis.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    ajax.googleapis.com
                                    IN A
                                    Response
                                    ajax.googleapis.com
                                    IN A
                                    142.250.179.74
                                  • flag-us
                                    DNS
                                    2.bp.blogspot.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    2.bp.blogspot.com
                                    IN A
                                    Response
                                    2.bp.blogspot.com
                                    IN CNAME
                                    photos-ugc.l.googleusercontent.com
                                    photos-ugc.l.googleusercontent.com
                                    IN A
                                    142.250.179.97
                                  • flag-fr
                                    GET
                                    http://ajax.googleapis.com/ajax/libs/jquery/1.5.2/jquery.min.js
                                    msedge.exe
                                    Remote address:
                                    142.250.179.74:80
                                    Request
                                    GET /ajax/libs/jquery/1.5.2/jquery.min.js HTTP/1.1
                                    Host: ajax.googleapis.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: */*
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Accept-Ranges: bytes
                                    Content-Encoding: gzip
                                    Access-Control-Allow-Origin: *
                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Cross-Origin-Opener-Policy: same-origin; report-to="hosted-libraries-pushers"
                                    Report-To: {"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
                                    Timing-Allow-Origin: *
                                    Content-Length: 30082
                                    X-Content-Type-Options: nosniff
                                    Server: sffe
                                    X-XSS-Protection: 0
                                    Date: Tue, 20 Aug 2024 23:02:18 GMT
                                    Expires: Wed, 20 Aug 2025 23:02:18 GMT
                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=2592000
                                    Last-Modified: Tue, 03 Mar 2020 19:15:00 GMT
                                    Content-Type: text/javascript; charset=UTF-8
                                    Vary: Accept-Encoding
                                    Age: 320213
                                  • flag-fr
                                    GET
                                    http://2.bp.blogspot.com/-oLdgcx8JJEI/VDrlyObxfNI/AAAAAAAAEMs/isr0L-2guaw/s1600/ac.png
                                    msedge.exe
                                    Remote address:
                                    142.250.179.97:80
                                    Request
                                    GET /-oLdgcx8JJEI/VDrlyObxfNI/AAAAAAAAEMs/isr0L-2guaw/s1600/ac.png HTTP/1.1
                                    Host: 2.bp.blogspot.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Access-Control-Expose-Headers: Content-Length
                                    Content-Disposition: inline;filename="ac.png"
                                    X-Content-Type-Options: nosniff
                                    Server: fife
                                    Content-Length: 58550
                                    X-XSS-Protection: 0
                                    Date: Sat, 24 Aug 2024 15:59:11 GMT
                                    Expires: Sun, 25 Aug 2024 15:59:11 GMT
                                    Cache-Control: public, max-age=86400, no-transform
                                    ETag: "v10cc"
                                    Content-Type: image/png
                                    Vary: Origin
                                    Age: 0
                                  • flag-fr
                                    GET
                                    http://2.bp.blogspot.com/-4bGK7dQQVNY/VDrlfYYAf8I/AAAAAAAAEMg/1Myz8EIvBG8/s1600/G%25C4%25B0R.png
                                    msedge.exe
                                    Remote address:
                                    142.250.179.97:80
                                    Request
                                    GET /-4bGK7dQQVNY/VDrlfYYAf8I/AAAAAAAAEMg/1Myz8EIvBG8/s1600/G%25C4%25B0R.png HTTP/1.1
                                    Host: 2.bp.blogspot.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Access-Control-Expose-Headers: Content-Length
                                    Content-Disposition: inline;filename="G_R.png";filename*=UTF-8''G%C4%B0R.png
                                    X-Content-Type-Options: nosniff
                                    Server: fife
                                    Content-Length: 57199
                                    X-XSS-Protection: 0
                                    Date: Sat, 24 Aug 2024 15:59:11 GMT
                                    Expires: Sun, 25 Aug 2024 15:59:11 GMT
                                    Cache-Control: public, max-age=86400, no-transform
                                    ETag: "v10c9"
                                    Content-Type: image/png
                                    Vary: Origin
                                    Age: 0
                                  • flag-us
                                    DNS
                                    resources.blogblog.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    resources.blogblog.com
                                    IN A
                                    Response
                                    resources.blogblog.com
                                    IN CNAME
                                    blogger.l.google.com
                                    blogger.l.google.com
                                    IN A
                                    142.250.179.105
                                  • flag-fr
                                    GET
                                    https://resources.blogblog.com/img/icon18_wrench_allbkg.png
                                    msedge.exe
                                    Remote address:
                                    142.250.179.105:443
                                    Request
                                    GET /img/icon18_wrench_allbkg.png HTTP/2.0
                                    host: resources.blogblog.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-fr
                                    GET
                                    https://resources.blogblog.com/img/icon18_edit_allbkg.gif
                                    msedge.exe
                                    Remote address:
                                    142.250.179.105:443
                                    Request
                                    GET /img/icon18_edit_allbkg.gif HTTP/2.0
                                    host: resources.blogblog.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    img1.blogblog.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    img1.blogblog.com
                                    IN A
                                    Response
                                    img1.blogblog.com
                                    IN CNAME
                                    blogger.l.google.com
                                    blogger.l.google.com
                                    IN A
                                    142.250.179.105
                                  • flag-us
                                    DNS
                                    themes.googleusercontent.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    themes.googleusercontent.com
                                    IN A
                                    Response
                                    themes.googleusercontent.com
                                    IN CNAME
                                    googlehosted.l.googleusercontent.com
                                    googlehosted.l.googleusercontent.com
                                    IN A
                                    142.250.178.129
                                  • flag-us
                                    DNS
                                    www.blogblog.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.blogblog.com
                                    IN A
                                    Response
                                    www.blogblog.com
                                    IN CNAME
                                    blogger.l.google.com
                                    blogger.l.google.com
                                    IN A
                                    142.250.179.105
                                  • flag-fr
                                    GET
                                    http://img1.blogblog.com/img/icon18_email.gif
                                    msedge.exe
                                    Remote address:
                                    142.250.179.105:80
                                    Request
                                    GET /img/icon18_email.gif HTTP/1.1
                                    Host: img1.blogblog.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Accept-Ranges: bytes
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                    Content-Length: 164
                                    X-Content-Type-Options: nosniff
                                    Server: sffe
                                    X-XSS-Protection: 0
                                    Date: Tue, 20 Aug 2024 23:08:29 GMT
                                    Expires: Tue, 27 Aug 2024 23:08:29 GMT
                                    Cache-Control: public, max-age=604800
                                    Last-Modified: Tue, 20 Aug 2024 17:59:38 GMT
                                    Content-Type: image/gif
                                    Age: 319842
                                  • flag-fr
                                    GET
                                    http://www.blogblog.com/1kt/transparent/black50.png
                                    msedge.exe
                                    Remote address:
                                    142.250.179.105:80
                                    Request
                                    GET /1kt/transparent/black50.png HTTP/1.1
                                    Host: www.blogblog.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Accept-Ranges: bytes
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                    Content-Length: 96
                                    X-Content-Type-Options: nosniff
                                    Server: sffe
                                    X-XSS-Protection: 0
                                    Date: Tue, 20 Aug 2024 21:58:34 GMT
                                    Expires: Tue, 27 Aug 2024 21:58:34 GMT
                                    Cache-Control: public, max-age=604800
                                    Last-Modified: Tue, 20 Aug 2024 06:56:36 GMT
                                    Content-Type: image/png
                                    Age: 324037
                                  • flag-fr
                                    GET
                                    http://www.blogblog.com/1kt/transparent/white80.png
                                    msedge.exe
                                    Remote address:
                                    142.250.179.105:80
                                    Request
                                    GET /1kt/transparent/white80.png HTTP/1.1
                                    Host: www.blogblog.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Accept-Ranges: bytes
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                    Content-Length: 96
                                    X-Content-Type-Options: nosniff
                                    Server: sffe
                                    X-XSS-Protection: 0
                                    Date: Wed, 21 Aug 2024 15:42:17 GMT
                                    Expires: Wed, 28 Aug 2024 15:42:17 GMT
                                    Cache-Control: public, max-age=604800
                                    Last-Modified: Wed, 21 Aug 2024 06:57:21 GMT
                                    Content-Type: image/png
                                    Age: 260214
                                  • flag-fr
                                    GET
                                    http://themes.googleusercontent.com/image?id=1OACCYOE0-eoTRTfsBuX1NMN9nz599ufI1Jh0CggPFA_sK80AGkIr8pLtYRpNUKPmwtEa
                                    msedge.exe
                                    Remote address:
                                    142.250.178.129:80
                                    Request
                                    GET /image?id=1OACCYOE0-eoTRTfsBuX1NMN9nz599ufI1Jh0CggPFA_sK80AGkIr8pLtYRpNUKPmwtEa HTTP/1.1
                                    Host: themes.googleusercontent.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 301 Moved Permanently
                                    Content-Type: application/binary
                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                    Pragma: no-cache
                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                    Date: Sat, 24 Aug 2024 15:59:11 GMT
                                    Location: https://themes.googleusercontent.com/image?id=1OACCYOE0-eoTRTfsBuX1NMN9nz599ufI1Jh0CggPFA_sK80AGkIr8pLtYRpNUKPmwtEa
                                    Server: ESF
                                    Content-Length: 0
                                    X-XSS-Protection: 0
                                    X-Frame-Options: SAMEORIGIN
                                    X-Content-Type-Options: nosniff
                                  • flag-us
                                    DNS
                                    www.facebook.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.facebook.com
                                    IN A
                                    Response
                                    www.facebook.com
                                    IN CNAME
                                    star-mini.c10r.facebook.com
                                    star-mini.c10r.facebook.com
                                    IN A
                                    157.240.196.35
                                  • flag-fr
                                    GET
                                    http://www.facebook.com/plugins/like.php?href=https://www.facebook.com/WolfteamKrali1&layout=button_count&show_faces=false&width=50&action=like&colorscheme=light&height=21
                                    msedge.exe
                                    Remote address:
                                    157.240.196.35:80
                                    Request
                                    GET /plugins/like.php?href=https://www.facebook.com/WolfteamKrali1&layout=button_count&show_faces=false&width=50&action=like&colorscheme=light&height=21 HTTP/1.1
                                    Host: www.facebook.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    DNT: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 301 Moved Permanently
                                    Location: https://www.facebook.com/plugins/like.php?href=https://www.facebook.com/WolfteamKrali1&layout=button_count&show_faces=false&width=50&action=like&colorscheme=light&height=21
                                    Content-Type: text/plain
                                    Server: proxygen-bolt
                                    Date: Sat, 24 Aug 2024 15:59:11 GMT
                                    Connection: keep-alive
                                    Content-Length: 0
                                  • flag-us
                                    DNS
                                    149.177.190.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    149.177.190.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    105.179.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    105.179.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    105.179.250.142.in-addr.arpa
                                    IN PTR
                                    par21s20-in-f91e100net
                                  • flag-us
                                    DNS
                                    142.178.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    142.178.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    142.178.250.142.in-addr.arpa
                                    IN PTR
                                    par21s22-in-f141e100net
                                  • flag-us
                                    DNS
                                    172.210.232.199.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    172.210.232.199.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    95.221.229.192.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    95.221.229.192.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    74.179.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    74.179.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    74.179.250.142.in-addr.arpa
                                    IN PTR
                                    par21s19-in-f101e100net
                                  • flag-us
                                    DNS
                                    97.179.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    97.179.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    97.179.250.142.in-addr.arpa
                                    IN PTR
                                    par21s20-in-f11e100net
                                  • flag-us
                                    DNS
                                    129.178.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    129.178.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    129.178.250.142.in-addr.arpa
                                    IN PTR
                                    par21s22-in-f11e100net
                                  • flag-fr
                                    GET
                                    https://themes.googleusercontent.com/image?id=1OACCYOE0-eoTRTfsBuX1NMN9nz599ufI1Jh0CggPFA_sK80AGkIr8pLtYRpNUKPmwtEa
                                    msedge.exe
                                    Remote address:
                                    142.250.178.129:443
                                    Request
                                    GET /image?id=1OACCYOE0-eoTRTfsBuX1NMN9nz599ufI1Jh0CggPFA_sK80AGkIr8pLtYRpNUKPmwtEa HTTP/2.0
                                    host: themes.googleusercontent.com
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    dnt: 1
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    accounts.google.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    accounts.google.com
                                    IN A
                                    Response
                                    accounts.google.com
                                    IN A
                                    74.125.193.84
                                  • flag-ie
                                    GET
                                    https://accounts.google.com/ServiceLogin?passive=true&continue=https://www.blogger.com/comment-iframe.g?blogID%3D737965624744931304%26postID%3D7131299049829305453%26blogspotRpcToken%3D9922182%26bpli%3D1&followup=https://www.blogger.com/comment-iframe.g?blogID%3D737965624744931304%26postID%3D7131299049829305453%26blogspotRpcToken%3D9922182%26bpli%3D1&go=true
                                    msedge.exe
                                    Remote address:
                                    74.125.193.84:443
                                    Request
                                    GET /ServiceLogin?passive=true&continue=https://www.blogger.com/comment-iframe.g?blogID%3D737965624744931304%26postID%3D7131299049829305453%26blogspotRpcToken%3D9922182%26bpli%3D1&followup=https://www.blogger.com/comment-iframe.g?blogID%3D737965624744931304%26postID%3D7131299049829305453%26blogspotRpcToken%3D9922182%26bpli%3D1&go=true HTTP/2.0
                                    host: accounts.google.com
                                    upgrade-insecure-requests: 1
                                    dnt: 1
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: navigate
                                    sec-fetch-dest: iframe
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    sec-ch-ua-mobile: ?0
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    www.forumexefrm.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.forumexefrm.com
                                    IN A
                                    Response
                                    www.forumexefrm.com
                                    IN A
                                    170.39.226.155
                                  • flag-us
                                    DNS
                                    free.pingil.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    free.pingil.com
                                    IN A
                                    Response
                                    free.pingil.com
                                    IN CNAME
                                    traff-4.hugedomains.com
                                    traff-4.hugedomains.com
                                    IN CNAME
                                    hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com
                                    hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com
                                    IN A
                                    52.86.6.113
                                    hdr-nlb8-39c51fa8696874ee.elb.us-east-1.amazonaws.com
                                    IN A
                                    3.94.41.167
                                  • flag-us
                                    DNS
                                    www.auto-ping.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.auto-ping.com
                                    IN A
                                    Response
                                    www.auto-ping.com
                                    IN CNAME
                                    auto-ping.com
                                    auto-ping.com
                                    IN A
                                    94.130.218.80
                                  • flag-us
                                    DNS
                                    zirve100.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    zirve100.com
                                    IN A
                                    Response
                                    zirve100.com
                                    IN A
                                    104.21.67.138
                                    zirve100.com
                                    IN A
                                    172.67.177.55
                                  • flag-us
                                    DNS
                                    static.sitetistik.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    static.sitetistik.com
                                    IN A
                                    Response
                                  • flag-us
                                    GET
                                    http://zirve100.com/CounterV4.js
                                    msedge.exe
                                    Remote address:
                                    104.21.67.138:80
                                    Request
                                    GET /CounterV4.js HTTP/1.1
                                    Host: zirve100.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: */*
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                  • flag-de
                                    GET
                                    http://www.auto-ping.com/iping.php?aut=EF604E06FFBF68C452D1AECB01394C5B01155C62B924A54A750E6D8DD2AD0BC1854A7AD421A02FC8C1
                                    msedge.exe
                                    Remote address:
                                    94.130.218.80:80
                                    Request
                                    GET /iping.php?aut=EF604E06FFBF68C452D1AECB01394C5B01155C62B924A54A750E6D8DD2AD0BC1854A7AD421A02FC8C1 HTTP/1.1
                                    Host: www.auto-ping.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 404 Not Found
                                    Date: Sat, 24 Aug 2024 15:59:10 GMT
                                    Server: Apache
                                    Accept-Ranges: bytes
                                    Cache-Control: no-cache, no-store, must-revalidate
                                    Pragma: no-cache
                                    Expires: 0
                                    Keep-Alive: timeout=50, max=1000
                                    Connection: Keep-Alive
                                    Transfer-Encoding: chunked
                                    Content-Type: text/html
                                  • flag-us
                                    DNS
                                    widgets.amung.us
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    widgets.amung.us
                                    IN A
                                    Response
                                    widgets.amung.us
                                    IN A
                                    172.67.8.141
                                    widgets.amung.us
                                    IN A
                                    104.22.75.171
                                    widgets.amung.us
                                    IN A
                                    104.22.74.171
                                  • flag-us
                                    GET
                                    http://www.forumexefrm.com/
                                    msedge.exe
                                    Remote address:
                                    170.39.226.155:80
                                    Request
                                    GET / HTTP/1.1
                                    Host: www.forumexefrm.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    DNT: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 301 Moved Permanently
                                    Content-Type: text/html; charset=utf-8
                                    Location: http://ww88.forumexefrm.com/
                                    Date: Sat, 24 Aug 2024 15:59:12 GMT
                                    Content-Length: 63
                                  • flag-us
                                    GET
                                    http://www.forumexefrm.com/svbegen.js
                                    msedge.exe
                                    Remote address:
                                    170.39.226.155:80
                                    Request
                                    GET /svbegen.js HTTP/1.1
                                    Host: www.forumexefrm.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: */*
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Content-Type: application/javascript
                                    Date: Sat, 24 Aug 2024 15:59:12 GMT
                                    Content-Length: 48
                                  • flag-us
                                    GET
                                    http://free.pingil.com/pingil.js
                                    msedge.exe
                                    Remote address:
                                    52.86.6.113:80
                                    Request
                                    GET /pingil.js HTTP/1.1
                                    Host: free.pingil.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: */*
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 302 Found
                                    content-length: 0
                                    date: Sat, 24 Aug 2024 15:59:11 GMT
                                    location: https://www.hugedomains.com/domain_profile.cfm?d=pingil.com
                                  • flag-fr
                                    GET
                                    http://www.google-analytics.com/ga.js
                                    msedge.exe
                                    Remote address:
                                    172.217.20.174:80
                                    Request
                                    GET /ga.js HTTP/1.1
                                    Host: www.google-analytics.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: */*
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                    X-Content-Type-Options: nosniff
                                    Content-Encoding: gzip
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Server: Golfe2
                                    Content-Length: 17168
                                    Date: Sat, 24 Aug 2024 15:50:23 GMT
                                    Expires: Sat, 24 Aug 2024 17:50:23 GMT
                                    Cache-Control: public, max-age=7200
                                    Age: 529
                                    Last-Modified: Tue, 12 Dec 2023 18:09:08 GMT
                                    Content-Type: text/javascript
                                    Vary: Accept-Encoding
                                  • flag-us
                                    GET
                                    http://widgets.amung.us/small.js
                                    msedge.exe
                                    Remote address:
                                    172.67.8.141:80
                                    Request
                                    GET /small.js HTTP/1.1
                                    Host: widgets.amung.us
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: */*
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Date: Sat, 24 Aug 2024 15:59:12 GMT
                                    Content-Type: application/x-javascript
                                    Transfer-Encoding: chunked
                                    Connection: keep-alive
                                    last-modified: Thu, 12 Jan 2023 17:19:40 GMT
                                    etag: W/"63c0412c-2170"
                                    expires: Sun, 25 Aug 2024 15:34:42 GMT
                                    cache-control: max-age=86400
                                    access-control-allow-origin: *
                                    content-encoding: gzip
                                    CF-Cache-Status: HIT
                                    Age: 1470
                                    Vary: Accept-Encoding
                                    Server: cloudflare
                                    CF-RAY: 8b848c55a84d4145-LHR
                                    alt-svc: h3=":443"; ma=86400
                                  • flag-us
                                    DNS
                                    www.google.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.google.com
                                    IN A
                                    Response
                                    www.google.com
                                    IN A
                                    142.250.179.68
                                  • flag-fr
                                    GET
                                    https://www.google.com/js/bg/MnkYVOJ9Vxy1fW7IbW6uwlgEUewyXabIiklRFbW9srs.js
                                    msedge.exe
                                    Remote address:
                                    142.250.179.68:443
                                    Request
                                    GET /js/bg/MnkYVOJ9Vxy1fW7IbW6uwlgEUewyXabIiklRFbW9srs.js HTTP/2.0
                                    host: www.google.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://www.blogger.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    t.dtscout.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    t.dtscout.com
                                    IN A
                                    Response
                                    t.dtscout.com
                                    IN A
                                    141.101.120.10
                                    t.dtscout.com
                                    IN A
                                    141.101.120.11
                                  • flag-us
                                    DNS
                                    35.196.240.157.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    35.196.240.157.in-addr.arpa
                                    IN PTR
                                    Response
                                    35.196.240.157.in-addr.arpa
                                    IN PTR
                                    edge-star-mini-shv-02-mrs2facebookcom
                                  • flag-us
                                    DNS
                                    84.193.125.74.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    84.193.125.74.in-addr.arpa
                                    IN PTR
                                    Response
                                    84.193.125.74.in-addr.arpa
                                    IN PTR
                                    ig-in-f841e100net
                                    84.193.125.74.in-addr.arpa
                                    IN PTR
                                    di-in-f84�B
                                  • flag-us
                                    DNS
                                    138.67.21.104.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    138.67.21.104.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    80.218.130.94.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    80.218.130.94.in-addr.arpa
                                    IN PTR
                                    Response
                                    80.218.130.94.in-addr.arpa
                                    IN PTR
                                    tiznit heberdomainenet
                                  • flag-us
                                    DNS
                                    141.8.67.172.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    141.8.67.172.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    174.20.217.172.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    174.20.217.172.in-addr.arpa
                                    IN PTR
                                    Response
                                    174.20.217.172.in-addr.arpa
                                    IN PTR
                                    waw02s07-in-f141e100net
                                    174.20.217.172.in-addr.arpa
                                    IN PTR
                                    par10s49-in-f14�I
                                    174.20.217.172.in-addr.arpa
                                    IN PTR
                                    waw02s07-in-f174�I
                                  • flag-us
                                    DNS
                                    113.6.86.52.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    113.6.86.52.in-addr.arpa
                                    IN PTR
                                    Response
                                    113.6.86.52.in-addr.arpa
                                    IN PTR
                                    ec2-52-86-6-113 compute-1 amazonawscom
                                  • flag-us
                                    DNS
                                    155.226.39.170.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    155.226.39.170.in-addr.arpa
                                    IN PTR
                                    Response
                                    155.226.39.170.in-addr.arpa
                                    IN PTR
                                    user-170-39-226-155ewr02usmisakaio
                                  • flag-us
                                    DNS
                                    68.179.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    68.179.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    68.179.250.142.in-addr.arpa
                                    IN PTR
                                    par21s19-in-f41e100net
                                  • flag-us
                                    GET
                                    https://t.dtscout.com/i/?l=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2Fbef22fcd50da2870a3eec5f845d5f78f_JaffaCakes118.html&j=
                                    msedge.exe
                                    Remote address:
                                    141.101.120.10:443
                                    Request
                                    GET /i/?l=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2Fbef22fcd50da2870a3eec5f845d5f78f_JaffaCakes118.html&j= HTTP/2.0
                                    host: t.dtscout.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    date: Sat, 24 Aug 2024 15:59:12 GMT
                                    content-type: application/javascript
                                    x-s: mtl3
                                    set-cookie: m=1; Domain=dtscout.com; Expires=Sat, 24-Aug-2024 17:22:32 GMT; Max-Age=5000; Path=/; SameSite=None; Secure
                                    set-cookie: df=1724515152; Domain=dtscout.com; Expires=Mon, 02-Dec-2024 15:59:12 GMT; Max-Age=8640000; Path=/; SameSite=None; Secure
                                    x-t: 0.224
                                    expires: Sat, 24 Aug 2024 15:59:11 GMT
                                    cache-control: no-cache
                                    cf-cache-status: DYNAMIC
                                    report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w4yfp3IeNNnukca8KRtvIiw0eHmRn2H1elCCyOP%2FlMLmI3ltibRgelAIHunwiKu%2BU%2BJwnxV%2FsYVUjThgARO1%2FBWwYeZ1Zbus%2FTlUwLMT37gBFYUA6iRj3wwfFyhtZUU%3D"}],"group":"cf-nel","max_age":604800}
                                    nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    server: cloudflare
                                    cf-ray: 8b848c56ec80942a-LHR
                                    content-encoding: br
                                  • flag-us
                                    GET
                                    https://t.dtscout.com/pv/?_a=v&_h=&_ss=68nx6jr4hh&_pv=1&_ls=0&_u1=1&_u3=1&_cc=gb&_pl=d&_cbid=5wmu&_cb=_dtspv.c
                                    msedge.exe
                                    Remote address:
                                    141.101.120.10:443
                                    Request
                                    GET /pv/?_a=v&_h=&_ss=68nx6jr4hh&_pv=1&_ls=0&_u1=1&_u3=1&_cc=gb&_pl=d&_cbid=5wmu&_cb=_dtspv.c HTTP/2.0
                                    host: t.dtscout.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    cookie: m=1
                                    cookie: df=1724515152
                                    Response
                                    HTTP/2.0 200
                                    date: Sat, 24 Aug 2024 15:59:12 GMT
                                    content-type: application/javascript
                                    x-t: 0.147
                                    x-c: 0
                                    expires: Sat, 24 Aug 2024 15:59:11 GMT
                                    cache-control: no-cache
                                    cf-cache-status: DYNAMIC
                                    report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fnwEv8%2FRzGxYtm7eu6XYIX3tZyV5xPl2ywzPNEnqR6I5TBunPocgsgz52sSyio1P6195yUSk6QRRXHK65kUNXzh1lvFVg0%2F6f9rjHDVxHSNzEgFgjZgCIz9BxRvYF8Y%3D"}],"group":"cf-nel","max_age":604800}
                                    nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    server: cloudflare
                                    cf-ray: 8b848c585ea5942a-LHR
                                    content-encoding: br
                                  • flag-us
                                    POST
                                    https://t.dtscout.com/pv/
                                    msedge.exe
                                    Remote address:
                                    141.101.120.10:443
                                    Request
                                    POST /pv/ HTTP/2.0
                                    host: t.dtscout.com
                                    content-length: 871
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    content-type: multipart/form-data; boundary=----WebKitFormBoundaryF6lo0mQByeBDJOLa
                                    accept: */*
                                    origin: null
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: empty
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    cookie: m=1
                                    cookie: df=1724515152
                                    Response
                                    HTTP/2.0 200
                                    date: Sat, 24 Aug 2024 15:59:12 GMT
                                    content-type: application/javascript
                                    x-t: 0.136
                                    x-c: 0
                                    expires: Sat, 24 Aug 2024 15:59:11 GMT
                                    cache-control: no-cache
                                    cf-cache-status: DYNAMIC
                                    report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1PWVUX9ShamHn5sbMm284CDqAXVZ4RYHBjEaxykoaIuptPRtbNo8%2BX58LO%2BMatGeWHjqwBy9JspBAVobBIzvBjLv8HjlllLnvvkzDU7oEPg3tMEK3p8CV2Zkt61A1EM%3D"}],"group":"cf-nel","max_age":604800}
                                    nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    server: cloudflare
                                    cf-ray: 8b848c588edd942a-LHR
                                    content-encoding: br
                                  • flag-us
                                    DNS
                                    ww88.forumexefrm.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    ww88.forumexefrm.com
                                    IN A
                                    Response
                                    ww88.forumexefrm.com
                                    IN CNAME
                                    86537.BODIS.com
                                    86537.BODIS.com
                                    IN A
                                    199.59.243.226
                                  • flag-us
                                    DNS
                                    www.hugedomains.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.hugedomains.com
                                    IN A
                                    Response
                                    www.hugedomains.com
                                    IN A
                                    104.26.6.37
                                    www.hugedomains.com
                                    IN A
                                    104.26.7.37
                                    www.hugedomains.com
                                    IN A
                                    172.67.70.191
                                  • flag-us
                                    GET
                                    https://www.hugedomains.com/domain_profile.cfm?d=pingil.com
                                    msedge.exe
                                    Remote address:
                                    104.26.6.37:443
                                    Request
                                    GET /domain_profile.cfm?d=pingil.com HTTP/2.0
                                    host: www.hugedomains.com
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    dnt: 1
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    date: Sat, 24 Aug 2024 15:59:12 GMT
                                    content-type: text/html; charset=utf-8
                                    cache-control: private
                                    vary: Accept-Encoding
                                    set-cookie: site_version_phase=108; expires=Tue, 19-Aug-2025 15:59:12 GMT; path=/
                                    set-cookie: site_version=HDv3; expires=Tue, 19-Aug-2025 15:59:12 GMT; path=/
                                    set-cookie: captcha-tracker=; expires=Fri, 23-Aug-2024 15:59:12 GMT; path=/
                                    x-powered-by: ASP.NET
                                    lb: TclPrdLbHd3
                                    cf-cache-status: DYNAMIC
                                    report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RAgK7P9c257wqtc8VjMLh5sUvx9zB%2FsmGi%2B4znn5qVP%2BEmMesJibJA3BdCtnR6hpPvTrDnvrTWCDbhrP%2F5QjbFPs0wR3N5ghnJzk4JSX%2FqqW87TZhQNTEGlzLIqh4yCMW63QA68%3D"}],"group":"cf-nel","max_age":604800}
                                    nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    server: cloudflare
                                    cf-ray: 8b848c571e303866-LHR
                                    content-encoding: br
                                  • flag-us
                                    GET
                                    http://ww88.forumexefrm.com/
                                    msedge.exe
                                    Remote address:
                                    199.59.243.226:80
                                    Request
                                    GET / HTTP/1.1
                                    Host: ww88.forumexefrm.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    DNT: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    date: Sat, 24 Aug 2024 15:59:12 GMT
                                    content-type: text/html; charset=utf-8
                                    content-length: 1062
                                    x-request-id: 25deba65-bcd3-425e-a11e-c95337541075
                                    cache-control: no-store, max-age=0
                                    accept-ch: sec-ch-prefers-color-scheme
                                    critical-ch: sec-ch-prefers-color-scheme
                                    vary: sec-ch-prefers-color-scheme
                                    x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_bKHUxEsUM5WP8HB9VKxEtJqscOicJzRdeU0ZqdiwE3XNKGXTb0XjX2Tq9FepC+TOZjwMKcJUa/RgRkFs/WZT3g==
                                    set-cookie: parking_session=25deba65-bcd3-425e-a11e-c95337541075; expires=Sat, 24 Aug 2024 16:14:12 GMT; path=/
                                  • flag-us
                                    GET
                                    http://ww88.forumexefrm.com/bkMUJwroT.js
                                    msedge.exe
                                    Remote address:
                                    199.59.243.226:80
                                    Request
                                    GET /bkMUJwroT.js HTTP/1.1
                                    Host: ww88.forumexefrm.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: */*
                                    Referer: http://ww88.forumexefrm.com/
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    date: Sat, 24 Aug 2024 15:59:12 GMT
                                    content-type: application/javascript; charset=utf-8
                                    content-length: 33929
                                    x-request-id: 732330ac-2bc5-4065-9531-0f30d215a1bb
                                    set-cookie: parking_session=732330ac-2bc5-4065-9531-0f30d215a1bb; expires=Sat, 24 Aug 2024 16:14:12 GMT; path=/
                                  • flag-us
                                    POST
                                    http://ww88.forumexefrm.com/_fd
                                    msedge.exe
                                    Remote address:
                                    199.59.243.226:80
                                    Request
                                    POST /_fd HTTP/1.1
                                    Host: ww88.forumexefrm.com
                                    Connection: keep-alive
                                    Content-Length: 0
                                    Accept: application/json
                                    DNT: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Content-Type: application/json
                                    Origin: http://ww88.forumexefrm.com
                                    Referer: http://ww88.forumexefrm.com/
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    date: Sat, 24 Aug 2024 15:59:11 GMT
                                    content-type: application/json; charset=utf-8
                                    content-length: 5149
                                    x-request-id: eed818aa-e0f2-426a-8870-cde25a23c76f
                                    set-cookie: parking_session=eed818aa-e0f2-426a-8870-cde25a23c76f; expires=Sat, 24 Aug 2024 16:14:12 GMT; path=/
                                  • flag-us
                                    GET
                                    http://ww88.forumexefrm.com/
                                    msedge.exe
                                    Remote address:
                                    199.59.243.226:80
                                    Request
                                    GET / HTTP/1.1
                                    Host: ww88.forumexefrm.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    DNT: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    date: Sat, 24 Aug 2024 15:59:12 GMT
                                    content-type: text/html; charset=utf-8
                                    content-length: 1062
                                    x-request-id: 966686ef-6ce1-4d4a-a889-778871fc11fb
                                    cache-control: no-store, max-age=0
                                    accept-ch: sec-ch-prefers-color-scheme
                                    critical-ch: sec-ch-prefers-color-scheme
                                    vary: sec-ch-prefers-color-scheme
                                    x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_bKHUxEsUM5WP8HB9VKxEtJqscOicJzRdeU0ZqdiwE3XNKGXTb0XjX2Tq9FepC+TOZjwMKcJUa/RgRkFs/WZT3g==
                                    set-cookie: parking_session=966686ef-6ce1-4d4a-a889-778871fc11fb; expires=Sat, 24 Aug 2024 16:14:12 GMT; path=/
                                  • flag-us
                                    GET
                                    http://ww88.forumexefrm.com/bbypbwqYC.js
                                    msedge.exe
                                    Remote address:
                                    199.59.243.226:80
                                    Request
                                    GET /bbypbwqYC.js HTTP/1.1
                                    Host: ww88.forumexefrm.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: */*
                                    Referer: http://ww88.forumexefrm.com/
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: parking_session=966686ef-6ce1-4d4a-a889-778871fc11fb
                                    Response
                                    HTTP/1.1 200 OK
                                    date: Sat, 24 Aug 2024 15:59:12 GMT
                                    content-type: application/javascript; charset=utf-8
                                    content-length: 33929
                                    x-request-id: b46c0ea2-e030-454e-bf13-a83d5b7051d3
                                    set-cookie: parking_session=966686ef-6ce1-4d4a-a889-778871fc11fb; expires=Sat, 24 Aug 2024 16:14:12 GMT
                                  • flag-us
                                    POST
                                    http://ww88.forumexefrm.com/_fd
                                    msedge.exe
                                    Remote address:
                                    199.59.243.226:80
                                    Request
                                    POST /_fd HTTP/1.1
                                    Host: ww88.forumexefrm.com
                                    Connection: keep-alive
                                    Content-Length: 0
                                    Accept: application/json
                                    DNT: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Content-Type: application/json
                                    Origin: http://ww88.forumexefrm.com
                                    Referer: http://ww88.forumexefrm.com/
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: parking_session=966686ef-6ce1-4d4a-a889-778871fc11fb
                                    Response
                                    HTTP/1.1 200 OK
                                    date: Sat, 24 Aug 2024 15:59:12 GMT
                                    content-type: application/json; charset=utf-8
                                    content-length: 5193
                                    x-request-id: 8db1499d-9bf3-4331-98e5-9aa60903d981
                                    set-cookie: parking_session=966686ef-6ce1-4d4a-a889-778871fc11fb; expires=Sat, 24 Aug 2024 16:14:12 GMT
                                  • flag-us
                                    DNS
                                    a.nel.cloudflare.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    a.nel.cloudflare.com
                                    IN A
                                    Response
                                    a.nel.cloudflare.com
                                    IN A
                                    35.190.80.1
                                  • flag-us
                                    DNS
                                    msedge.exe
                                    Remote address:
                                    199.59.243.226:80
                                    Response
                                    HTTP/1.1 408 Request Time-out
                                    Content-length: 110
                                    Cache-Control: no-cache
                                    Connection: close
                                    Content-Type: text/html
                                  • flag-us
                                    OPTIONS
                                    https://a.nel.cloudflare.com/report/v4?s=RAgK7P9c257wqtc8VjMLh5sUvx9zB%2FsmGi%2B4znn5qVP%2BEmMesJibJA3BdCtnR6hpPvTrDnvrTWCDbhrP%2F5QjbFPs0wR3N5ghnJzk4JSX%2FqqW87TZhQNTEGlzLIqh4yCMW63QA68%3D
                                    msedge.exe
                                    Remote address:
                                    35.190.80.1:443
                                    Request
                                    OPTIONS /report/v4?s=RAgK7P9c257wqtc8VjMLh5sUvx9zB%2FsmGi%2B4znn5qVP%2BEmMesJibJA3BdCtnR6hpPvTrDnvrTWCDbhrP%2F5QjbFPs0wR3N5ghnJzk4JSX%2FqqW87TZhQNTEGlzLIqh4yCMW63QA68%3D HTTP/2.0
                                    host: a.nel.cloudflare.com
                                    origin: https://www.hugedomains.com
                                    access-control-request-method: POST
                                    access-control-request-headers: content-type
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    syndicatedsearch.goog
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    syndicatedsearch.goog
                                    IN A
                                    Response
                                    syndicatedsearch.goog
                                    IN A
                                    216.58.214.174
                                  • flag-us
                                    DNS
                                    10.120.101.141.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    10.120.101.141.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    37.6.26.104.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    37.6.26.104.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    226.243.59.199.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    226.243.59.199.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    1.80.190.35.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    1.80.190.35.in-addr.arpa
                                    IN PTR
                                    Response
                                    1.80.190.35.in-addr.arpa
                                    IN PTR
                                    18019035bcgoogleusercontentcom
                                  • flag-us
                                    DNS
                                    174.214.58.216.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    174.214.58.216.in-addr.arpa
                                    IN PTR
                                    Response
                                    174.214.58.216.in-addr.arpa
                                    IN PTR
                                    par10s42-in-f141e100net
                                    174.214.58.216.in-addr.arpa
                                    IN PTR
                                    mad01s26-in-f14�I
                                    174.214.58.216.in-addr.arpa
                                    IN PTR
                                    mad01s26-in-f174�I
                                  • flag-us
                                    DNS
                                    58.99.105.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    58.99.105.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    133.211.185.52.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    133.211.185.52.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    img2.blogblog.com
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    img2.blogblog.com
                                    IN A
                                    Response
                                    img2.blogblog.com
                                    IN CNAME
                                    blogger.l.google.com
                                    blogger.l.google.com
                                    IN A
                                    142.250.179.105
                                  • flag-us
                                    DNS
                                    img2.blogblog.com
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    img2.blogblog.com
                                    IN A
                                    Response
                                    img2.blogblog.com
                                    IN CNAME
                                    blogger.l.google.com
                                    blogger.l.google.com
                                    IN A
                                    142.250.179.105
                                  • flag-us
                                    DNS
                                    50.23.12.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    50.23.12.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    198.187.3.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    198.187.3.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    43.56.20.217.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    43.56.20.217.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    172.214.232.199.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    172.214.232.199.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    connect.facebook.net
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    connect.facebook.net
                                    IN A
                                    Response
                                    connect.facebook.net
                                    IN CNAME
                                    scontent.xx.fbcdn.net
                                    scontent.xx.fbcdn.net
                                    IN A
                                    157.240.5.10
                                  • flag-us
                                    DNS
                                    connect.facebook.net
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    connect.facebook.net
                                    IN A
                                    Response
                                    connect.facebook.net
                                    IN CNAME
                                    scontent.xx.fbcdn.net
                                    scontent.xx.fbcdn.net
                                    IN A
                                    157.240.5.10
                                  • flag-us
                                    DNS
                                    19.229.111.52.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    19.229.111.52.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    tse1.mm.bing.net
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    tse1.mm.bing.net
                                    IN A
                                    Response
                                    tse1.mm.bing.net
                                    IN CNAME
                                    mm-mm.bing.net.trafficmanager.net
                                    mm-mm.bing.net.trafficmanager.net
                                    IN CNAME
                                    ax-0001.ax-msedge.net
                                    ax-0001.ax-msedge.net
                                    IN A
                                    150.171.28.10
                                    ax-0001.ax-msedge.net
                                    IN A
                                    150.171.27.10
                                  • flag-us
                                    GET
                                    https://tse1.mm.bing.net/th?id=OADD2.10239317301576_1P4YPBOHIENGSX86I&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                    Remote address:
                                    150.171.28.10:443
                                    Request
                                    GET /th?id=OADD2.10239317301576_1P4YPBOHIENGSX86I&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                    host: tse1.mm.bing.net
                                    accept: */*
                                    accept-encoding: gzip, deflate, br
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                    Response
                                    HTTP/2.0 200
                                    cache-control: public, max-age=2592000
                                    content-length: 597495
                                    content-type: image/jpeg
                                    access-control-allow-origin: *
                                    access-control-allow-headers: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    timing-allow-origin: *
                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                    x-cache: CONFIG_NOCACHE
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: B9158BDEE30B4C78AE11FCC39CCD8D79 Ref B: LON04EDGE0920 Ref C: 2024-08-24T16:00:52Z
                                    date: Sat, 24 Aug 2024 16:00:51 GMT
                                  • flag-us
                                    GET
                                    https://tse1.mm.bing.net/th?id=OADD2.10239360284768_1XECHE7M3RRM42RYU&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                    Remote address:
                                    150.171.28.10:443
                                    Request
                                    GET /th?id=OADD2.10239360284768_1XECHE7M3RRM42RYU&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                    host: tse1.mm.bing.net
                                    accept: */*
                                    accept-encoding: gzip, deflate, br
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                    Response
                                    HTTP/2.0 200
                                    cache-control: public, max-age=2592000
                                    content-length: 628251
                                    content-type: image/jpeg
                                    access-control-allow-origin: *
                                    access-control-allow-headers: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    timing-allow-origin: *
                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                    x-cache: CONFIG_NOCACHE
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: 5CF39A0485E14051A9DC0A8DCBA81BF6 Ref B: LON04EDGE0920 Ref C: 2024-08-24T16:00:52Z
                                    date: Sat, 24 Aug 2024 16:00:51 GMT
                                  • flag-us
                                    GET
                                    https://tse1.mm.bing.net/th?id=OADD2.10239317301149_1C7UDVEUE5Q4XJNTT&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                    Remote address:
                                    150.171.28.10:443
                                    Request
                                    GET /th?id=OADD2.10239317301149_1C7UDVEUE5Q4XJNTT&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                    host: tse1.mm.bing.net
                                    accept: */*
                                    accept-encoding: gzip, deflate, br
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                    Response
                                    HTTP/2.0 200
                                    cache-control: public, max-age=2592000
                                    content-length: 427457
                                    content-type: image/jpeg
                                    access-control-allow-origin: *
                                    access-control-allow-headers: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    timing-allow-origin: *
                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                    x-cache: CONFIG_NOCACHE
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: 991D6550C692420F8A6C4F9260919467 Ref B: LON04EDGE0920 Ref C: 2024-08-24T16:00:52Z
                                    date: Sat, 24 Aug 2024 16:00:51 GMT
                                  • flag-us
                                    GET
                                    https://tse1.mm.bing.net/th?id=OADD2.10239317301167_10EF6H5QJP57ZPZOD&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                    Remote address:
                                    150.171.28.10:443
                                    Request
                                    GET /th?id=OADD2.10239317301167_10EF6H5QJP57ZPZOD&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                    host: tse1.mm.bing.net
                                    accept: */*
                                    accept-encoding: gzip, deflate, br
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                    Response
                                    HTTP/2.0 200
                                    cache-control: public, max-age=2592000
                                    content-length: 811388
                                    content-type: image/jpeg
                                    access-control-allow-origin: *
                                    access-control-allow-headers: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    timing-allow-origin: *
                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                    x-cache: CONFIG_NOCACHE
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: 5FF468D1E46946578358E7110371E519 Ref B: LON04EDGE0920 Ref C: 2024-08-24T16:00:52Z
                                    date: Sat, 24 Aug 2024 16:00:51 GMT
                                  • flag-us
                                    GET
                                    https://tse1.mm.bing.net/th?id=OADD2.10239360284769_1MZRDKC60P8EUCQ67&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                    Remote address:
                                    150.171.28.10:443
                                    Request
                                    GET /th?id=OADD2.10239360284769_1MZRDKC60P8EUCQ67&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                    host: tse1.mm.bing.net
                                    accept: */*
                                    accept-encoding: gzip, deflate, br
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                    Response
                                    HTTP/2.0 200
                                    cache-control: public, max-age=2592000
                                    content-length: 464914
                                    content-type: image/jpeg
                                    access-control-allow-origin: *
                                    access-control-allow-headers: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    timing-allow-origin: *
                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                    x-cache: CONFIG_NOCACHE
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: FCE2556DA8AB434D843A5E6AB4CBE798 Ref B: LON04EDGE0920 Ref C: 2024-08-24T16:00:52Z
                                    date: Sat, 24 Aug 2024 16:00:51 GMT
                                  • flag-us
                                    GET
                                    https://tse1.mm.bing.net/th?id=OADD2.10239317301558_105IVW87X3HJ5L2KP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                    Remote address:
                                    150.171.28.10:443
                                    Request
                                    GET /th?id=OADD2.10239317301558_105IVW87X3HJ5L2KP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                    host: tse1.mm.bing.net
                                    accept: */*
                                    accept-encoding: gzip, deflate, br
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                    Response
                                    HTTP/2.0 200
                                    cache-control: public, max-age=2592000
                                    content-length: 889516
                                    content-type: image/jpeg
                                    x-cache: TCP_HIT
                                    access-control-allow-origin: *
                                    access-control-allow-headers: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    timing-allow-origin: *
                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: 850081011AB84868BBF2D43E854FC335 Ref B: LON04EDGE0920 Ref C: 2024-08-24T16:00:52Z
                                    date: Sat, 24 Aug 2024 16:00:52 GMT
                                  • flag-us
                                    DNS
                                    10.28.171.150.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    10.28.171.150.in-addr.arpa
                                    IN PTR
                                    Response
                                  • 142.250.178.142:443
                                    https://apis.google.com/js/plusone.js
                                    tls, http2
                                    msedge.exe
                                    2.4kB
                                    29.8kB
                                    30
                                    32

                                    HTTP Request

                                    GET https://apis.google.com/js/plusone.js
                                  • 142.250.179.105:443
                                    https://www.blogger.com/static/v1/jsbin/592886021-comment_from_post_iframe.js
                                    tls, http2
                                    msedge.exe
                                    2.8kB
                                    30.2kB
                                    31
                                    38

                                    HTTP Request

                                    GET https://www.blogger.com/static/v1/widgets/836358922-css_bundle_v2.css

                                    HTTP Request

                                    GET https://www.blogger.com/dyn-css/authorization.css?targetBlogID=737965624744931304&zx=548a9000-841d-4adc-bc3d-181c995031c3

                                    HTTP Request

                                    GET https://www.blogger.com/static/v1/jsbin/592886021-comment_from_post_iframe.js
                                  • 142.250.179.105:443
                                    www.blogger.com
                                    tls, http2
                                    msedge.exe
                                    999 B
                                    5.6kB
                                    9
                                    8
                                  • 142.250.179.105:445
                                    www.blogblog.com
                                    260 B
                                    5
                                  • 142.250.179.74:80
                                    http://ajax.googleapis.com/ajax/libs/jquery/1.5.2/jquery.min.js
                                    http
                                    msedge.exe
                                    1.2kB
                                    32.1kB
                                    18
                                    27

                                    HTTP Request

                                    GET http://ajax.googleapis.com/ajax/libs/jquery/1.5.2/jquery.min.js

                                    HTTP Response

                                    200
                                  • 142.250.179.97:80
                                    http://2.bp.blogspot.com/-oLdgcx8JJEI/VDrlyObxfNI/AAAAAAAAEMs/isr0L-2guaw/s1600/ac.png
                                    http
                                    msedge.exe
                                    1.7kB
                                    61.0kB
                                    28
                                    49

                                    HTTP Request

                                    GET http://2.bp.blogspot.com/-oLdgcx8JJEI/VDrlyObxfNI/AAAAAAAAEMs/isr0L-2guaw/s1600/ac.png

                                    HTTP Response

                                    200
                                  • 142.250.179.97:80
                                    http://2.bp.blogspot.com/-4bGK7dQQVNY/VDrlfYYAf8I/AAAAAAAAEMg/1Myz8EIvBG8/s1600/G%25C4%25B0R.png
                                    http
                                    msedge.exe
                                    1.7kB
                                    59.6kB
                                    28
                                    48

                                    HTTP Request

                                    GET http://2.bp.blogspot.com/-4bGK7dQQVNY/VDrlfYYAf8I/AAAAAAAAEMg/1Myz8EIvBG8/s1600/G%25C4%25B0R.png

                                    HTTP Response

                                    200
                                  • 142.250.179.105:443
                                    resources.blogblog.com
                                    tls, http2
                                    msedge.exe
                                    999 B
                                    5.6kB
                                    9
                                    8
                                  • 142.250.179.105:443
                                    https://resources.blogblog.com/img/icon18_edit_allbkg.gif
                                    tls, http2
                                    msedge.exe
                                    2.0kB
                                    7.3kB
                                    17
                                    16

                                    HTTP Request

                                    GET https://resources.blogblog.com/img/icon18_wrench_allbkg.png

                                    HTTP Request

                                    GET https://resources.blogblog.com/img/icon18_edit_allbkg.gif
                                  • 142.250.179.105:80
                                    http://img1.blogblog.com/img/icon18_email.gif
                                    http
                                    msedge.exe
                                    690 B
                                    1.0kB
                                    7
                                    6

                                    HTTP Request

                                    GET http://img1.blogblog.com/img/icon18_email.gif

                                    HTTP Response

                                    200
                                  • 142.250.179.105:80
                                    http://www.blogblog.com/1kt/transparent/black50.png
                                    http
                                    msedge.exe
                                    696 B
                                    917 B
                                    7
                                    5

                                    HTTP Request

                                    GET http://www.blogblog.com/1kt/transparent/black50.png

                                    HTTP Response

                                    200
                                  • 142.250.179.105:80
                                    http://www.blogblog.com/1kt/transparent/white80.png
                                    http
                                    msedge.exe
                                    696 B
                                    969 B
                                    7
                                    6

                                    HTTP Request

                                    GET http://www.blogblog.com/1kt/transparent/white80.png

                                    HTTP Response

                                    200
                                  • 142.250.178.129:80
                                    http://themes.googleusercontent.com/image?id=1OACCYOE0-eoTRTfsBuX1NMN9nz599ufI1Jh0CggPFA_sK80AGkIr8pLtYRpNUKPmwtEa
                                    http
                                    msedge.exe
                                    759 B
                                    756 B
                                    7
                                    6

                                    HTTP Request

                                    GET http://themes.googleusercontent.com/image?id=1OACCYOE0-eoTRTfsBuX1NMN9nz599ufI1Jh0CggPFA_sK80AGkIr8pLtYRpNUKPmwtEa

                                    HTTP Response

                                    301
                                  • 157.240.196.35:80
                                    http://www.facebook.com/plugins/like.php?href=https://www.facebook.com/WolfteamKrali1&layout=button_count&show_faces=false&width=50&action=like&colorscheme=light&height=21
                                    http
                                    msedge.exe
                                    917 B
                                    635 B
                                    7
                                    6

                                    HTTP Request

                                    GET http://www.facebook.com/plugins/like.php?href=https://www.facebook.com/WolfteamKrali1&layout=button_count&show_faces=false&width=50&action=like&colorscheme=light&height=21

                                    HTTP Response

                                    301
                                  • 157.240.196.35:443
                                    www.facebook.com
                                    tls
                                    msedge.exe
                                    1.9kB
                                    5.6kB
                                    15
                                    15
                                  • 142.250.178.129:443
                                    https://themes.googleusercontent.com/image?id=1OACCYOE0-eoTRTfsBuX1NMN9nz599ufI1Jh0CggPFA_sK80AGkIr8pLtYRpNUKPmwtEa
                                    tls, http2
                                    msedge.exe
                                    3.1kB
                                    77.8kB
                                    44
                                    64

                                    HTTP Request

                                    GET https://themes.googleusercontent.com/image?id=1OACCYOE0-eoTRTfsBuX1NMN9nz599ufI1Jh0CggPFA_sK80AGkIr8pLtYRpNUKPmwtEa
                                  • 74.125.193.84:443
                                    https://accounts.google.com/ServiceLogin?passive=true&continue=https://www.blogger.com/comment-iframe.g?blogID%3D737965624744931304%26postID%3D7131299049829305453%26blogspotRpcToken%3D9922182%26bpli%3D1&followup=https://www.blogger.com/comment-iframe.g?blogID%3D737965624744931304%26postID%3D7131299049829305453%26blogspotRpcToken%3D9922182%26bpli%3D1&go=true
                                    tls, http2
                                    msedge.exe
                                    2.1kB
                                    7.3kB
                                    15
                                    16

                                    HTTP Request

                                    GET https://accounts.google.com/ServiceLogin?passive=true&continue=https://www.blogger.com/comment-iframe.g?blogID%3D737965624744931304%26postID%3D7131299049829305453%26blogspotRpcToken%3D9922182%26bpli%3D1&followup=https://www.blogger.com/comment-iframe.g?blogID%3D737965624744931304%26postID%3D7131299049829305453%26blogspotRpcToken%3D9922182%26bpli%3D1&go=true
                                  • 104.21.67.138:80
                                    http://zirve100.com/CounterV4.js
                                    http
                                    msedge.exe
                                    535 B
                                    132 B
                                    5
                                    3

                                    HTTP Request

                                    GET http://zirve100.com/CounterV4.js
                                  • 94.130.218.80:80
                                    http://www.auto-ping.com/iping.php?aut=EF604E06FFBF68C452D1AECB01394C5B01155C62B924A54A750E6D8DD2AD0BC1854A7AD421A02FC8C1
                                    http
                                    msedge.exe
                                    950 B
                                    11.1kB
                                    11
                                    10

                                    HTTP Request

                                    GET http://www.auto-ping.com/iping.php?aut=EF604E06FFBF68C452D1AECB01394C5B01155C62B924A54A750E6D8DD2AD0BC1854A7AD421A02FC8C1

                                    HTTP Response

                                    404
                                  • 170.39.226.155:80
                                    http://www.forumexefrm.com/
                                    http
                                    msedge.exe
                                    727 B
                                    446 B
                                    6
                                    5

                                    HTTP Request

                                    GET http://www.forumexefrm.com/

                                    HTTP Response

                                    301
                                  • 170.39.226.155:80
                                    http://www.forumexefrm.com/svbegen.js
                                    http
                                    msedge.exe
                                    586 B
                                    374 B
                                    6
                                    5

                                    HTTP Request

                                    GET http://www.forumexefrm.com/svbegen.js

                                    HTTP Response

                                    200
                                  • 52.86.6.113:80
                                    http://free.pingil.com/pingil.js
                                    http
                                    msedge.exe
                                    627 B
                                    361 B
                                    7
                                    5

                                    HTTP Request

                                    GET http://free.pingil.com/pingil.js

                                    HTTP Response

                                    302
                                  • 172.217.20.174:80
                                    http://www.google-analytics.com/ga.js
                                    http
                                    msedge.exe
                                    908 B
                                    18.4kB
                                    13
                                    18

                                    HTTP Request

                                    GET http://www.google-analytics.com/ga.js

                                    HTTP Response

                                    200
                                  • 172.67.8.141:80
                                    http://widgets.amung.us/small.js
                                    http
                                    msedge.exe
                                    673 B
                                    4.4kB
                                    8
                                    9

                                    HTTP Request

                                    GET http://widgets.amung.us/small.js

                                    HTTP Response

                                    200
                                  • 142.250.179.68:443
                                    https://www.google.com/js/bg/MnkYVOJ9Vxy1fW7IbW6uwlgEUewyXabIiklRFbW9srs.js
                                    tls, http2
                                    msedge.exe
                                    2.5kB
                                    28.2kB
                                    30
                                    30

                                    HTTP Request

                                    GET https://www.google.com/js/bg/MnkYVOJ9Vxy1fW7IbW6uwlgEUewyXabIiklRFbW9srs.js
                                  • 141.101.120.10:443
                                    https://t.dtscout.com/pv/
                                    tls, http2
                                    msedge.exe
                                    3.2kB
                                    6.1kB
                                    20
                                    19

                                    HTTP Request

                                    GET https://t.dtscout.com/i/?l=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2Fbef22fcd50da2870a3eec5f845d5f78f_JaffaCakes118.html&j=

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://t.dtscout.com/pv/?_a=v&_h=&_ss=68nx6jr4hh&_pv=1&_ls=0&_u1=1&_u3=1&_cc=gb&_pl=d&_cbid=5wmu&_cb=_dtspv.c

                                    HTTP Request

                                    POST https://t.dtscout.com/pv/

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200
                                  • 104.26.6.37:443
                                    https://www.hugedomains.com/domain_profile.cfm?d=pingil.com
                                    tls, http2
                                    msedge.exe
                                    1.6kB
                                    6.3kB
                                    14
                                    15

                                    HTTP Request

                                    GET https://www.hugedomains.com/domain_profile.cfm?d=pingil.com

                                    HTTP Response

                                    200
                                  • 199.59.243.226:80
                                    http://ww88.forumexefrm.com/_fd
                                    http
                                    msedge.exe
                                    4.8kB
                                    86.5kB
                                    47
                                    78

                                    HTTP Request

                                    GET http://ww88.forumexefrm.com/

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET http://ww88.forumexefrm.com/bkMUJwroT.js

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST http://ww88.forumexefrm.com/_fd

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET http://ww88.forumexefrm.com/

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET http://ww88.forumexefrm.com/bbypbwqYC.js

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST http://ww88.forumexefrm.com/_fd

                                    HTTP Response

                                    200
                                  • 199.59.243.226:80
                                    ww88.forumexefrm.com
                                    http
                                    msedge.exe
                                    282 B
                                    445 B
                                    6
                                    5

                                    HTTP Response

                                    408
                                  • 35.190.80.1:443
                                    https://a.nel.cloudflare.com/report/v4?s=RAgK7P9c257wqtc8VjMLh5sUvx9zB%2FsmGi%2B4znn5qVP%2BEmMesJibJA3BdCtnR6hpPvTrDnvrTWCDbhrP%2F5QjbFPs0wR3N5ghnJzk4JSX%2FqqW87TZhQNTEGlzLIqh4yCMW63QA68%3D
                                    tls, http2
                                    msedge.exe
                                    1.8kB
                                    4.6kB
                                    14
                                    14

                                    HTTP Request

                                    OPTIONS https://a.nel.cloudflare.com/report/v4?s=RAgK7P9c257wqtc8VjMLh5sUvx9zB%2FsmGi%2B4znn5qVP%2BEmMesJibJA3BdCtnR6hpPvTrDnvrTWCDbhrP%2F5QjbFPs0wR3N5ghnJzk4JSX%2FqqW87TZhQNTEGlzLIqh4yCMW63QA68%3D
                                  • 216.58.214.174:443
                                    syndicatedsearch.goog
                                    tls, http2
                                    msedge.exe
                                    1.0kB
                                    5.7kB
                                    10
                                    9
                                  • 142.250.179.105:445
                                    img2.blogblog.com
                                    260 B
                                    5
                                  • 142.250.179.105:139
                                    img2.blogblog.com
                                    260 B
                                    5
                                  • 142.250.178.130:445
                                    pagead2.googlesyndication.com
                                    260 B
                                    5
                                  • 216.58.214.162:139
                                    pagead2.googlesyndication.com
                                    260 B
                                    5
                                  • 157.240.5.10:445
                                    connect.facebook.net
                                    260 B
                                    5
                                  • 157.240.5.10:139
                                    connect.facebook.net
                                    260 B
                                    5
                                  • 150.171.28.10:443
                                    tse1.mm.bing.net
                                    tls, http2
                                    1.2kB
                                    6.9kB
                                    15
                                    13
                                  • 150.171.28.10:443
                                    tse1.mm.bing.net
                                    tls, http2
                                    1.2kB
                                    6.9kB
                                    15
                                    13
                                  • 150.171.28.10:443
                                    tse1.mm.bing.net
                                    tls, http2
                                    1.2kB
                                    6.9kB
                                    15
                                    13
                                  • 150.171.28.10:443
                                    tse1.mm.bing.net
                                    tls, http2
                                    1.2kB
                                    6.9kB
                                    15
                                    13
                                  • 150.171.28.10:443
                                    https://tse1.mm.bing.net/th?id=OADD2.10239317301558_105IVW87X3HJ5L2KP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                    tls, http2
                                    140.4kB
                                    4.0MB
                                    2923
                                    2918

                                    HTTP Request

                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239317301576_1P4YPBOHIENGSX86I&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                    HTTP Request

                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239360284768_1XECHE7M3RRM42RYU&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                    HTTP Request

                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239317301149_1C7UDVEUE5Q4XJNTT&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                    HTTP Request

                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239317301167_10EF6H5QJP57ZPZOD&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                    HTTP Request

                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239360284769_1MZRDKC60P8EUCQ67&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239317301558_105IVW87X3HJ5L2KP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                    HTTP Response

                                    200
                                  • 8.8.8.8:53
                                    8.8.8.8.in-addr.arpa
                                    dns
                                    66 B
                                    90 B
                                    1
                                    1

                                    DNS Request

                                    8.8.8.8.in-addr.arpa

                                  • 8.8.8.8:53
                                    154.239.44.20.in-addr.arpa
                                    dns
                                    72 B
                                    158 B
                                    1
                                    1

                                    DNS Request

                                    154.239.44.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    www.blogger.com
                                    dns
                                    msedge.exe
                                    61 B
                                    108 B
                                    1
                                    1

                                    DNS Request

                                    www.blogger.com

                                    DNS Response

                                    142.250.179.105

                                  • 8.8.8.8:53
                                    apis.google.com
                                    dns
                                    msedge.exe
                                    61 B
                                    98 B
                                    1
                                    1

                                    DNS Request

                                    apis.google.com

                                    DNS Response

                                    142.250.178.142

                                  • 8.8.8.8:53
                                    www.blogblog.com
                                    dns
                                    msedge.exe
                                    62 B
                                    109 B
                                    1
                                    1

                                    DNS Request

                                    www.blogblog.com

                                    DNS Response

                                    142.250.179.105

                                  • 142.250.179.105:443
                                    www.blogblog.com
                                    https
                                    msedge.exe
                                    9.8kB
                                    196.4kB
                                    80
                                    171
                                  • 8.8.8.8:53
                                    ajax.googleapis.com
                                    dns
                                    msedge.exe
                                    65 B
                                    81 B
                                    1
                                    1

                                    DNS Request

                                    ajax.googleapis.com

                                    DNS Response

                                    142.250.179.74

                                  • 8.8.8.8:53
                                    2.bp.blogspot.com
                                    dns
                                    msedge.exe
                                    63 B
                                    124 B
                                    1
                                    1

                                    DNS Request

                                    2.bp.blogspot.com

                                    DNS Response

                                    142.250.179.97

                                  • 142.250.178.142:443
                                    apis.google.com
                                    https
                                    msedge.exe
                                    7.3kB
                                    155.0kB
                                    62
                                    122
                                  • 8.8.8.8:53
                                    resources.blogblog.com
                                    dns
                                    msedge.exe
                                    68 B
                                    115 B
                                    1
                                    1

                                    DNS Request

                                    resources.blogblog.com

                                    DNS Response

                                    142.250.179.105

                                  • 8.8.8.8:53
                                    img1.blogblog.com
                                    dns
                                    msedge.exe
                                    63 B
                                    110 B
                                    1
                                    1

                                    DNS Request

                                    img1.blogblog.com

                                    DNS Response

                                    142.250.179.105

                                  • 8.8.8.8:53
                                    themes.googleusercontent.com
                                    dns
                                    msedge.exe
                                    74 B
                                    119 B
                                    1
                                    1

                                    DNS Request

                                    themes.googleusercontent.com

                                    DNS Response

                                    142.250.178.129

                                  • 8.8.8.8:53
                                    www.blogblog.com
                                    dns
                                    msedge.exe
                                    62 B
                                    109 B
                                    1
                                    1

                                    DNS Request

                                    www.blogblog.com

                                    DNS Response

                                    142.250.179.105

                                  • 8.8.8.8:53
                                    www.facebook.com
                                    dns
                                    msedge.exe
                                    62 B
                                    107 B
                                    1
                                    1

                                    DNS Request

                                    www.facebook.com

                                    DNS Response

                                    157.240.196.35

                                  • 8.8.8.8:53
                                    149.177.190.20.in-addr.arpa
                                    dns
                                    73 B
                                    159 B
                                    1
                                    1

                                    DNS Request

                                    149.177.190.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    105.179.250.142.in-addr.arpa
                                    dns
                                    74 B
                                    112 B
                                    1
                                    1

                                    DNS Request

                                    105.179.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    142.178.250.142.in-addr.arpa
                                    dns
                                    74 B
                                    113 B
                                    1
                                    1

                                    DNS Request

                                    142.178.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    172.210.232.199.in-addr.arpa
                                    dns
                                    74 B
                                    128 B
                                    1
                                    1

                                    DNS Request

                                    172.210.232.199.in-addr.arpa

                                  • 8.8.8.8:53
                                    95.221.229.192.in-addr.arpa
                                    dns
                                    73 B
                                    144 B
                                    1
                                    1

                                    DNS Request

                                    95.221.229.192.in-addr.arpa

                                  • 8.8.8.8:53
                                    74.179.250.142.in-addr.arpa
                                    dns
                                    73 B
                                    112 B
                                    1
                                    1

                                    DNS Request

                                    74.179.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    97.179.250.142.in-addr.arpa
                                    dns
                                    73 B
                                    111 B
                                    1
                                    1

                                    DNS Request

                                    97.179.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    129.178.250.142.in-addr.arpa
                                    dns
                                    74 B
                                    112 B
                                    1
                                    1

                                    DNS Request

                                    129.178.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    accounts.google.com
                                    dns
                                    msedge.exe
                                    65 B
                                    81 B
                                    1
                                    1

                                    DNS Request

                                    accounts.google.com

                                    DNS Response

                                    74.125.193.84

                                  • 142.250.179.105:443
                                    www.blogblog.com
                                    https
                                    msedge.exe
                                    4.1kB
                                    10.2kB
                                    14
                                    15
                                  • 8.8.8.8:53
                                    www.forumexefrm.com
                                    dns
                                    msedge.exe
                                    65 B
                                    81 B
                                    1
                                    1

                                    DNS Request

                                    www.forumexefrm.com

                                    DNS Response

                                    170.39.226.155

                                  • 8.8.8.8:53
                                    free.pingil.com
                                    dns
                                    msedge.exe
                                    61 B
                                    191 B
                                    1
                                    1

                                    DNS Request

                                    free.pingil.com

                                    DNS Response

                                    52.86.6.113
                                    3.94.41.167

                                  • 8.8.8.8:53
                                    www.auto-ping.com
                                    dns
                                    msedge.exe
                                    63 B
                                    93 B
                                    1
                                    1

                                    DNS Request

                                    www.auto-ping.com

                                    DNS Response

                                    94.130.218.80

                                  • 8.8.8.8:53
                                    zirve100.com
                                    dns
                                    msedge.exe
                                    58 B
                                    90 B
                                    1
                                    1

                                    DNS Request

                                    zirve100.com

                                    DNS Response

                                    104.21.67.138
                                    172.67.177.55

                                  • 8.8.8.8:53
                                    static.sitetistik.com
                                    dns
                                    msedge.exe
                                    67 B
                                    135 B
                                    1
                                    1

                                    DNS Request

                                    static.sitetistik.com

                                  • 8.8.8.8:53
                                    widgets.amung.us
                                    dns
                                    msedge.exe
                                    62 B
                                    110 B
                                    1
                                    1

                                    DNS Request

                                    widgets.amung.us

                                    DNS Response

                                    172.67.8.141
                                    104.22.75.171
                                    104.22.74.171

                                  • 8.8.8.8:53
                                    www.google.com
                                    dns
                                    msedge.exe
                                    60 B
                                    76 B
                                    1
                                    1

                                    DNS Request

                                    www.google.com

                                    DNS Response

                                    142.250.179.68

                                  • 8.8.8.8:53
                                    t.dtscout.com
                                    dns
                                    msedge.exe
                                    59 B
                                    91 B
                                    1
                                    1

                                    DNS Request

                                    t.dtscout.com

                                    DNS Response

                                    141.101.120.10
                                    141.101.120.11

                                  • 8.8.8.8:53
                                    35.196.240.157.in-addr.arpa
                                    dns
                                    73 B
                                    126 B
                                    1
                                    1

                                    DNS Request

                                    35.196.240.157.in-addr.arpa

                                  • 8.8.8.8:53
                                    84.193.125.74.in-addr.arpa
                                    dns
                                    72 B
                                    129 B
                                    1
                                    1

                                    DNS Request

                                    84.193.125.74.in-addr.arpa

                                  • 8.8.8.8:53
                                    138.67.21.104.in-addr.arpa
                                    dns
                                    72 B
                                    134 B
                                    1
                                    1

                                    DNS Request

                                    138.67.21.104.in-addr.arpa

                                  • 8.8.8.8:53
                                    80.218.130.94.in-addr.arpa
                                    dns
                                    72 B
                                    109 B
                                    1
                                    1

                                    DNS Request

                                    80.218.130.94.in-addr.arpa

                                  • 8.8.8.8:53
                                    141.8.67.172.in-addr.arpa
                                    dns
                                    71 B
                                    133 B
                                    1
                                    1

                                    DNS Request

                                    141.8.67.172.in-addr.arpa

                                  • 8.8.8.8:53
                                    174.20.217.172.in-addr.arpa
                                    dns
                                    73 B
                                    173 B
                                    1
                                    1

                                    DNS Request

                                    174.20.217.172.in-addr.arpa

                                  • 8.8.8.8:53
                                    113.6.86.52.in-addr.arpa
                                    dns
                                    70 B
                                    123 B
                                    1
                                    1

                                    DNS Request

                                    113.6.86.52.in-addr.arpa

                                  • 8.8.8.8:53
                                    155.226.39.170.in-addr.arpa
                                    dns
                                    73 B
                                    125 B
                                    1
                                    1

                                    DNS Request

                                    155.226.39.170.in-addr.arpa

                                  • 8.8.8.8:53
                                    68.179.250.142.in-addr.arpa
                                    dns
                                    73 B
                                    111 B
                                    1
                                    1

                                    DNS Request

                                    68.179.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    ww88.forumexefrm.com
                                    dns
                                    msedge.exe
                                    66 B
                                    108 B
                                    1
                                    1

                                    DNS Request

                                    ww88.forumexefrm.com

                                    DNS Response

                                    199.59.243.226

                                  • 8.8.8.8:53
                                    www.hugedomains.com
                                    dns
                                    msedge.exe
                                    65 B
                                    113 B
                                    1
                                    1

                                    DNS Request

                                    www.hugedomains.com

                                    DNS Response

                                    104.26.6.37
                                    104.26.7.37
                                    172.67.70.191

                                  • 142.250.179.68:443
                                    www.google.com
                                    https
                                    msedge.exe
                                    6.8kB
                                    124.2kB
                                    60
                                    99
                                  • 8.8.8.8:53
                                    a.nel.cloudflare.com
                                    dns
                                    msedge.exe
                                    66 B
                                    82 B
                                    1
                                    1

                                    DNS Request

                                    a.nel.cloudflare.com

                                    DNS Response

                                    35.190.80.1

                                  • 8.8.8.8:53
                                    syndicatedsearch.goog
                                    dns
                                    msedge.exe
                                    67 B
                                    83 B
                                    1
                                    1

                                    DNS Request

                                    syndicatedsearch.goog

                                    DNS Response

                                    216.58.214.174

                                  • 35.190.80.1:443
                                    a.nel.cloudflare.com
                                    https
                                    msedge.exe
                                    4.0kB
                                    4.1kB
                                    8
                                    8
                                  • 8.8.8.8:53
                                    10.120.101.141.in-addr.arpa
                                    dns
                                    73 B
                                    135 B
                                    1
                                    1

                                    DNS Request

                                    10.120.101.141.in-addr.arpa

                                  • 8.8.8.8:53
                                    37.6.26.104.in-addr.arpa
                                    dns
                                    70 B
                                    132 B
                                    1
                                    1

                                    DNS Request

                                    37.6.26.104.in-addr.arpa

                                  • 8.8.8.8:53
                                    226.243.59.199.in-addr.arpa
                                    dns
                                    73 B
                                    131 B
                                    1
                                    1

                                    DNS Request

                                    226.243.59.199.in-addr.arpa

                                  • 8.8.8.8:53
                                    1.80.190.35.in-addr.arpa
                                    dns
                                    70 B
                                    120 B
                                    1
                                    1

                                    DNS Request

                                    1.80.190.35.in-addr.arpa

                                  • 8.8.8.8:53
                                    174.214.58.216.in-addr.arpa
                                    dns
                                    73 B
                                    173 B
                                    1
                                    1

                                    DNS Request

                                    174.214.58.216.in-addr.arpa

                                  • 8.8.8.8:53
                                    58.99.105.20.in-addr.arpa
                                    dns
                                    71 B
                                    157 B
                                    1
                                    1

                                    DNS Request

                                    58.99.105.20.in-addr.arpa

                                  • 224.0.0.251:5353
                                    518 B
                                    8
                                  • 8.8.8.8:53
                                    133.211.185.52.in-addr.arpa
                                    dns
                                    73 B
                                    147 B
                                    1
                                    1

                                    DNS Request

                                    133.211.185.52.in-addr.arpa

                                  • 8.8.8.8:53
                                    img2.blogblog.com
                                    dns
                                    63 B
                                    110 B
                                    1
                                    1

                                    DNS Request

                                    img2.blogblog.com

                                    DNS Response

                                    142.250.179.105

                                  • 8.8.8.8:53
                                    img2.blogblog.com
                                    dns
                                    63 B
                                    110 B
                                    1
                                    1

                                    DNS Request

                                    img2.blogblog.com

                                    DNS Response

                                    142.250.179.105

                                  • 8.8.8.8:53
                                    50.23.12.20.in-addr.arpa
                                    dns
                                    70 B
                                    156 B
                                    1
                                    1

                                    DNS Request

                                    50.23.12.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    198.187.3.20.in-addr.arpa
                                    dns
                                    71 B
                                    157 B
                                    1
                                    1

                                    DNS Request

                                    198.187.3.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    43.56.20.217.in-addr.arpa
                                    dns
                                    71 B
                                    131 B
                                    1
                                    1

                                    DNS Request

                                    43.56.20.217.in-addr.arpa

                                  • 35.190.80.1:443
                                    a.nel.cloudflare.com
                                    https
                                    msedge.exe
                                    3.6kB
                                    4.4kB
                                    12
                                    13
                                  • 8.8.8.8:53
                                    172.214.232.199.in-addr.arpa
                                    dns
                                    74 B
                                    128 B
                                    1
                                    1

                                    DNS Request

                                    172.214.232.199.in-addr.arpa

                                  • 8.8.8.8:53
                                    connect.facebook.net
                                    dns
                                    66 B
                                    114 B
                                    1
                                    1

                                    DNS Request

                                    connect.facebook.net

                                    DNS Response

                                    157.240.5.10

                                  • 8.8.8.8:53
                                    connect.facebook.net
                                    dns
                                    66 B
                                    114 B
                                    1
                                    1

                                    DNS Request

                                    connect.facebook.net

                                    DNS Response

                                    157.240.5.10

                                  • 8.8.8.8:53
                                    19.229.111.52.in-addr.arpa
                                    dns
                                    72 B
                                    158 B
                                    1
                                    1

                                    DNS Request

                                    19.229.111.52.in-addr.arpa

                                  • 8.8.8.8:53
                                    tse1.mm.bing.net
                                    dns
                                    62 B
                                    170 B
                                    1
                                    1

                                    DNS Request

                                    tse1.mm.bing.net

                                    DNS Response

                                    150.171.28.10
                                    150.171.27.10

                                  • 8.8.8.8:53
                                    10.28.171.150.in-addr.arpa
                                    dns
                                    72 B
                                    158 B
                                    1
                                    1

                                    DNS Request

                                    10.28.171.150.in-addr.arpa

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    d7114a6cd851f9bf56cf771c37d664a2

                                    SHA1

                                    769c5d04fd83e583f15ab1ef659de8f883ecab8a

                                    SHA256

                                    d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e

                                    SHA512

                                    33bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    719923124ee00fb57378e0ebcbe894f7

                                    SHA1

                                    cc356a7d27b8b27dc33f21bd4990f286ee13a9f9

                                    SHA256

                                    aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808

                                    SHA512

                                    a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                    Filesize

                                    216B

                                    MD5

                                    1798d83abc6a622c8a9b6d15ddfe2662

                                    SHA1

                                    ff7f1d54e72a15e7336cb9d8be0de9d15a5050f1

                                    SHA256

                                    6e2e7d80b51fd1bb24a229de4580424f4f8c2fdbc3c75f6645e33b6b4c786ff0

                                    SHA512

                                    7464fafb44d401318f686068d843f274072debea78e600492d3c680ff49dc2360321a01539b5a892059978003e69cab897ceabc2519e2736988e95fecff6d5e3

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                    Filesize

                                    1KB

                                    MD5

                                    64524f3e88dde4ef738c1a33c140e75f

                                    SHA1

                                    3ac5f01d098dfbf4b46a85206138cb378c5ac9e1

                                    SHA256

                                    813f50d8d0753df05a4f0693440e819041dc795d260568fca226e27a8cb70765

                                    SHA512

                                    061e54e4627aab890380439e36d185f33770e235292bb2d2065ad6b7279c4b7ce3959c48927f34673546fb2556c4aee4a6b70de870a52ed86757770117c92605

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    7KB

                                    MD5

                                    6652548efae2c4423dc8f8deadba17e6

                                    SHA1

                                    4311f661561a63d536c5db3d95bd858fb0c1be7f

                                    SHA256

                                    e6d24f6899dc98c153dbdf2f4360a51865f965c0692e295839bf1a87031de116

                                    SHA512

                                    dcb2568c83e47fab04444edb9472632faa2a6254b122ceb47bcbe4a34e51697d44537fe9ca19de54081144c5c12aa2cf1a1b762c4bd0201b66377d744776ca2d

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\d4d5b15c-a4fe-4bab-9684-c70aa9953085.tmp

                                    Filesize

                                    5KB

                                    MD5

                                    ec60b0e8501d5798b278561ca48f159f

                                    SHA1

                                    08dbd05730d68c7c639f32e2cbdab2f1272e12f7

                                    SHA256

                                    e44eeada91095edb91f0a4c9ac61980ec2d70b17ac6cfff1c65e0bcb941fb733

                                    SHA512

                                    0006dbd953337ecd1090d91aa183504fc3612196ea9d376000657062a23ee7487cf80d862e82f461cea466c7624c3b8172fbba0636c8efcc155e953b36085566

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    11KB

                                    MD5

                                    2d4daf0e2cb00d1b55a2074338669c0b

                                    SHA1

                                    8036c27f2764d88dcdd3f8c478c670346abce748

                                    SHA256

                                    49b1eadb431b2600636d209564163dcc32c7e5df063092cabc10ff4e9c975c63

                                    SHA512

                                    8bd42489a8f946f92117b96f39ecc4674f7cf5fe949fb90011fde4af1876c165ae28f2b2fb94c0f8bf76973dcb9463d8df6f343fedb850755a33c95f5bae45b9

                                  We care about your privacy.

                                  This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.