Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/08/2024, 19:32 UTC

General

  • Target

    c97c9a5c70f76dcf4f515779d56d21e3_JaffaCakes118.html

  • Size

    121KB

  • MD5

    c97c9a5c70f76dcf4f515779d56d21e3

  • SHA1

    99f23e52b50436d6baea751fa9581d5f0fe1e400

  • SHA256

    f29a6e7cc8955e297a652955e073c37830402c38460f2c1424825d38a04d9fbe

  • SHA512

    1305440b19efa6bc828f8ad08d9cfbef0ac6dc15dfd62b8003749e88b4f5dbf8e0fad9e4d96f0b01068d0dfabfa1b88974eef9e21453925351bcdaf6740211dd

  • SSDEEP

    3072:1ElklctklcOklc7uG/bI+3skcEklcPEijZeqhJEijZeqLugMiUvyWBod/hKPsqfW:MklctklcOklc7uG/bI+3skcEklcPEijX

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\c97c9a5c70f76dcf4f515779d56d21e3_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd4a0046f8,0x7ffd4a004708,0x7ffd4a004718
      2⤵
        PID:3484
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
        2⤵
          PID:4844
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1212
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2888 /prefetch:8
          2⤵
            PID:3400
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
            2⤵
              PID:692
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
              2⤵
                PID:5000
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4980 /prefetch:1
                2⤵
                  PID:944
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4164 /prefetch:1
                  2⤵
                    PID:4520
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:1
                    2⤵
                      PID:3144
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:1
                      2⤵
                        PID:4668
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6204 /prefetch:1
                        2⤵
                          PID:4396
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6668 /prefetch:8
                          2⤵
                            PID:4320
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6668 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1052
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6476 /prefetch:1
                            2⤵
                              PID:2004
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                              2⤵
                                PID:3644
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,11231081167772892602,9422208111250817062,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4060 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2896
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:2844
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4188
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:4868

                                  Network

                                  • flag-us
                                    DNS
                                    synad2.nuffnang.com.my
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    synad2.nuffnang.com.my
                                    IN A
                                    Response
                                  • flag-us
                                    DNS
                                    apis.google.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    apis.google.com
                                    IN A
                                    Response
                                    apis.google.com
                                    IN CNAME
                                    plus.l.google.com
                                    plus.l.google.com
                                    IN A
                                    142.250.187.206
                                  • flag-us
                                    DNS
                                    www.blogger.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.blogger.com
                                    IN A
                                    Response
                                    www.blogger.com
                                    IN CNAME
                                    blogger.l.google.com
                                    blogger.l.google.com
                                    IN A
                                    142.250.180.9
                                  • flag-us
                                    DNS
                                    ajax.googleapis.com
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    ajax.googleapis.com
                                    IN A
                                    Response
                                    ajax.googleapis.com
                                    IN A
                                    142.250.200.10
                                  • flag-gb
                                    GET
                                    https://www.blogger.com/static/v1/widgets/3594306684-css_bundle_v2.css
                                    msedge.exe
                                    Remote address:
                                    142.250.180.9:443
                                    Request
                                    GET /static/v1/widgets/3594306684-css_bundle_v2.css HTTP/2.0
                                    host: www.blogger.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: text/css,*/*;q=0.1
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: style
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    GET
                                    https://www.blogger.com/dyn-css/authorization.css?targetBlogID=2710850105597509880&zx=a5afedf7-94c8-4983-9383-e5a873339b79
                                    msedge.exe
                                    Remote address:
                                    142.250.180.9:443
                                    Request
                                    GET /dyn-css/authorization.css?targetBlogID=2710850105597509880&zx=a5afedf7-94c8-4983-9383-e5a873339b79 HTTP/2.0
                                    host: www.blogger.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: text/css,*/*;q=0.1
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: style
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    GET
                                    https://www.blogger.com/static/v1/widgets/67956081-widgets.js
                                    msedge.exe
                                    Remote address:
                                    142.250.180.9:443
                                    Request
                                    GET /static/v1/widgets/67956081-widgets.js HTTP/2.0
                                    host: www.blogger.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    GET
                                    https://apis.google.com/js/plusone.js
                                    msedge.exe
                                    Remote address:
                                    142.250.187.206:443
                                    Request
                                    GET /js/plusone.js HTTP/2.0
                                    host: apis.google.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    20.160.190.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    20.160.190.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    154.239.44.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    154.239.44.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    73.144.22.2.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    73.144.22.2.in-addr.arpa
                                    IN PTR
                                    Response
                                    73.144.22.2.in-addr.arpa
                                    IN PTR
                                    a2-22-144-73deploystaticakamaitechnologiescom
                                  • flag-us
                                    DNS
                                    img1.blogblog.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    img1.blogblog.com
                                    IN A
                                    Response
                                    img1.blogblog.com
                                    IN CNAME
                                    blogger.l.google.com
                                    blogger.l.google.com
                                    IN A
                                    142.250.180.9
                                  • flag-gb
                                    GET
                                    https://img1.blogblog.com/img/icon18_wrench_allbkg.png
                                    msedge.exe
                                    Remote address:
                                    142.250.180.9:443
                                    Request
                                    GET /img/icon18_wrench_allbkg.png HTTP/2.0
                                    host: img1.blogblog.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    GET
                                    https://resources.blogblog.com/img/navbar/icons_orange.png
                                    msedge.exe
                                    Remote address:
                                    142.250.180.9:443
                                    Request
                                    GET /img/navbar/icons_orange.png HTTP/2.0
                                    host: resources.blogblog.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    referer: https://www.blogger.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    GET
                                    https://resources.blogblog.com/img/navbar/arrows-blue.png
                                    msedge.exe
                                    Remote address:
                                    142.250.180.9:443
                                    Request
                                    GET /img/navbar/arrows-blue.png HTTP/2.0
                                    host: resources.blogblog.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    referer: https://www.blogger.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    4.bp.blogspot.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    4.bp.blogspot.com
                                    IN A
                                    Response
                                    4.bp.blogspot.com
                                    IN CNAME
                                    photos-ugc.l.googleusercontent.com
                                    photos-ugc.l.googleusercontent.com
                                    IN A
                                    142.250.180.1
                                  • flag-gb
                                    GET
                                    http://4.bp.blogspot.com/-eT_HZ4XexFo/VPd8XrpEf7I/AAAAAAAAKVQ/zIMpPbYdeAc/s1600/10262075_823513277688227_144326922894597096_n.jpg
                                    msedge.exe
                                    Remote address:
                                    142.250.180.1:80
                                    Request
                                    GET /-eT_HZ4XexFo/VPd8XrpEf7I/AAAAAAAAKVQ/zIMpPbYdeAc/s1600/10262075_823513277688227_144326922894597096_n.jpg HTTP/1.1
                                    Host: 4.bp.blogspot.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Content-Type: image/jpeg
                                    Vary: Origin
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Access-Control-Expose-Headers: Content-Length
                                    ETag: "v2955"
                                    Expires: Fri, 30 Aug 2024 19:32:20 GMT
                                    Cache-Control: public, max-age=86400, no-transform
                                    Content-Disposition: inline;filename="10262075_823513277688227_144326922894597096_n.jpg"
                                    X-Content-Type-Options: nosniff
                                    Date: Thu, 29 Aug 2024 19:32:20 GMT
                                    Server: fife
                                    Content-Length: 103399
                                    X-XSS-Protection: 0
                                  • flag-us
                                    DNS
                                    3.bp.blogspot.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    3.bp.blogspot.com
                                    IN A
                                    Response
                                    3.bp.blogspot.com
                                    IN CNAME
                                    photos-ugc.l.googleusercontent.com
                                    photos-ugc.l.googleusercontent.com
                                    IN A
                                    142.250.180.1
                                  • flag-gb
                                    GET
                                    http://4.bp.blogspot.com/-tLA5jsIz45A/VfSuJyQCo7I/AAAAAAAABpk/VM1d4CAzpos/s72-c/csimonds%2Bpotrait.jpg
                                    msedge.exe
                                    Remote address:
                                    142.250.180.1:80
                                    Request
                                    GET /-tLA5jsIz45A/VfSuJyQCo7I/AAAAAAAABpk/VM1d4CAzpos/s72-c/csimonds%2Bpotrait.jpg HTTP/1.1
                                    Host: 4.bp.blogspot.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Content-Type: image/jpeg
                                    Vary: Origin
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Access-Control-Expose-Headers: Content-Length
                                    ETag: "v69a"
                                    Expires: Fri, 30 Aug 2024 19:32:21 GMT
                                    Cache-Control: public, max-age=86400, no-transform
                                    Content-Disposition: inline;filename="csimonds potrait.jpg"
                                    X-Content-Type-Options: nosniff
                                    Date: Thu, 29 Aug 2024 19:32:21 GMT
                                    Server: fife
                                    Content-Length: 2531
                                    X-XSS-Protection: 0
                                  • flag-gb
                                    GET
                                    http://3.bp.blogspot.com/-7yJWnSgrgx4/VPd8agLF-6I/AAAAAAAAKVY/k9KGNCJtIUk/s1600/1526580_823513251021563_4661950562200308761_n.jpg
                                    msedge.exe
                                    Remote address:
                                    142.250.180.1:80
                                    Request
                                    GET /-7yJWnSgrgx4/VPd8agLF-6I/AAAAAAAAKVY/k9KGNCJtIUk/s1600/1526580_823513251021563_4661950562200308761_n.jpg HTTP/1.1
                                    Host: 3.bp.blogspot.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Content-Type: image/jpeg
                                    Vary: Origin
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Access-Control-Expose-Headers: Content-Length
                                    ETag: "v2957"
                                    Expires: Fri, 30 Aug 2024 19:32:21 GMT
                                    Cache-Control: public, max-age=86400, no-transform
                                    Content-Disposition: inline;filename="1526580_823513251021563_4661950562200308761_n.jpg"
                                    X-Content-Type-Options: nosniff
                                    Date: Thu, 29 Aug 2024 19:32:21 GMT
                                    Server: fife
                                    Content-Length: 73537
                                    X-XSS-Protection: 0
                                  • flag-gb
                                    GET
                                    https://3.bp.blogspot.com/-UDQ_ZBuNgp4/V0LKGXCuEGI/AAAAAAAAV_8/4uj6R64882wOdTkx6qt417GyUJ1FQh4gQCLcB/s72-c/13254022_1167287206644164_107888396850552771_n.jpg
                                    msedge.exe
                                    Remote address:
                                    142.250.180.1:443
                                    Request
                                    GET /-UDQ_ZBuNgp4/V0LKGXCuEGI/AAAAAAAAV_8/4uj6R64882wOdTkx6qt417GyUJ1FQh4gQCLcB/s72-c/13254022_1167287206644164_107888396850552771_n.jpg HTTP/2.0
                                    host: 3.bp.blogspot.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    GET
                                    https://3.bp.blogspot.com/-pwcXl0pcHE4/VsMh8tERPWI/AAAAAAAABFI/T8NfyvEQ8eU/s72-c/emoticon%2Bmenangis.jpg
                                    msedge.exe
                                    Remote address:
                                    142.250.180.1:443
                                    Request
                                    GET /-pwcXl0pcHE4/VsMh8tERPWI/AAAAAAAABFI/T8NfyvEQ8eU/s72-c/emoticon%2Bmenangis.jpg HTTP/2.0
                                    host: 3.bp.blogspot.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    GET
                                    https://1.bp.blogspot.com/-GpK7V04gjYY/V2IGkYW3WEI/AAAAAAAAkf8/2jUeFMLx09U0WHbxXUrzZbwORBgAsS_lgCLcB/s72-c/kueh%2Bmueh.jpg
                                    msedge.exe
                                    Remote address:
                                    142.250.180.1:443
                                    Request
                                    GET /-GpK7V04gjYY/V2IGkYW3WEI/AAAAAAAAkf8/2jUeFMLx09U0WHbxXUrzZbwORBgAsS_lgCLcB/s72-c/kueh%2Bmueh.jpg HTTP/2.0
                                    host: 1.bp.blogspot.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    GET
                                    https://1.bp.blogspot.com/-spEhWojNsNk/VzK73ISiVmI/AAAAAAAABq4/mJeQVMn3Ilww7CGnXXzeOJGa0zYMMfcrQCLcB/s72-c/20160428_113355%255B1%255D.jpg
                                    msedge.exe
                                    Remote address:
                                    142.250.180.1:443
                                    Request
                                    GET /-spEhWojNsNk/VzK73ISiVmI/AAAAAAAABq4/mJeQVMn3Ilww7CGnXXzeOJGa0zYMMfcrQCLcB/s72-c/20160428_113355%255B1%255D.jpg HTTP/2.0
                                    host: 1.bp.blogspot.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    signatures.mylivesignature.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    signatures.mylivesignature.com
                                    IN A
                                    Response
                                    signatures.mylivesignature.com
                                    IN A
                                    34.192.239.70
                                  • flag-us
                                    GET
                                    http://signatures.mylivesignature.com/54489/378/7F433FB4B7058426D8247F123FCA560A.png
                                    msedge.exe
                                    Remote address:
                                    34.192.239.70:80
                                    Request
                                    GET /54489/378/7F433FB4B7058426D8247F123FCA560A.png HTTP/1.1
                                    Host: signatures.mylivesignature.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    cache-control: public, max-age=-369847695
                                    expires: Mon, 10 Dec 2012 04:04:05 GMT
                                    etag: "405-4ee42bb5-5fa865;;;"
                                    last-modified: Sun, 11 Dec 2011 04:04:05 GMT
                                    content-type: image/png
                                    content-length: 1029
                                    accept-ranges: bytes
                                    date: Thu, 29 Aug 2024 19:32:20 GMT
                                    server: LiteSpeed
                                    connection: Keep-Alive
                                  • flag-us
                                    DNS
                                    www.youtube.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.youtube.com
                                    IN A
                                    Response
                                    www.youtube.com
                                    IN CNAME
                                    youtube-ui.l.google.com
                                    youtube-ui.l.google.com
                                    IN A
                                    142.250.178.14
                                    youtube-ui.l.google.com
                                    IN A
                                    142.250.187.238
                                    youtube-ui.l.google.com
                                    IN A
                                    216.58.212.206
                                    youtube-ui.l.google.com
                                    IN A
                                    216.58.204.78
                                    youtube-ui.l.google.com
                                    IN A
                                    172.217.169.14
                                    youtube-ui.l.google.com
                                    IN A
                                    172.217.169.78
                                    youtube-ui.l.google.com
                                    IN A
                                    216.58.213.14
                                    youtube-ui.l.google.com
                                    IN A
                                    142.250.200.14
                                    youtube-ui.l.google.com
                                    IN A
                                    216.58.201.110
                                    youtube-ui.l.google.com
                                    IN A
                                    142.250.200.46
                                    youtube-ui.l.google.com
                                    IN A
                                    142.250.180.14
                                    youtube-ui.l.google.com
                                    IN A
                                    172.217.16.238
                                    youtube-ui.l.google.com
                                    IN A
                                    142.250.179.238
                                    youtube-ui.l.google.com
                                    IN A
                                    142.250.187.206
                                  • flag-us
                                    DNS
                                    themes.googleusercontent.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    themes.googleusercontent.com
                                    IN A
                                    Response
                                    themes.googleusercontent.com
                                    IN CNAME
                                    googlehosted.l.googleusercontent.com
                                    googlehosted.l.googleusercontent.com
                                    IN A
                                    142.250.187.193
                                  • flag-us
                                    DNS
                                    1.bp.blogspot.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    1.bp.blogspot.com
                                    IN A
                                    Response
                                    1.bp.blogspot.com
                                    IN CNAME
                                    photos-ugc.l.googleusercontent.com
                                    photos-ugc.l.googleusercontent.com
                                    IN A
                                    142.250.180.1
                                  • flag-us
                                    DNS
                                    www.blogblog.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.blogblog.com
                                    IN A
                                    Response
                                    www.blogblog.com
                                    IN CNAME
                                    blogger.l.google.com
                                    blogger.l.google.com
                                    IN A
                                    142.250.180.9
                                  • flag-gb
                                    GET
                                    http://1.bp.blogspot.com/-yXqHYhnF5Ac/Tma4xYzfGYI/AAAAAAAABBM/Botvjed0uJ8/s72-c/surat-surat.gif
                                    msedge.exe
                                    Remote address:
                                    142.250.180.1:80
                                    Request
                                    GET /-yXqHYhnF5Ac/Tma4xYzfGYI/AAAAAAAABBM/Botvjed0uJ8/s72-c/surat-surat.gif HTTP/1.1
                                    Host: 1.bp.blogspot.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Content-Type: image/gif
                                    Vary: Origin
                                    Access-Control-Allow-Origin: *
                                    Timing-Allow-Origin: *
                                    Access-Control-Expose-Headers: Content-Length
                                    ETag: "v443"
                                    Expires: Fri, 30 Aug 2024 19:32:21 GMT
                                    Cache-Control: public, max-age=86400, no-transform
                                    Content-Disposition: inline;filename="surat-surat.gif"
                                    X-Content-Type-Options: nosniff
                                    Date: Thu, 29 Aug 2024 19:32:21 GMT
                                    Server: fife
                                    Content-Length: 4225
                                    X-XSS-Protection: 0
                                  • flag-gb
                                    GET
                                    https://www.youtube.com/embed/XpQMZH9mYu0
                                    msedge.exe
                                    Remote address:
                                    142.250.178.14:443
                                    Request
                                    GET /embed/XpQMZH9mYu0 HTTP/2.0
                                    host: www.youtube.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    sec-ch-ua-mobile: ?0
                                    upgrade-insecure-requests: 1
                                    dnt: 1
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: navigate
                                    sec-fetch-dest: iframe
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    GET
                                    http://www.blogblog.com/1kt/awesomeinc/tabs_gradient_light.png
                                    msedge.exe
                                    Remote address:
                                    142.250.180.9:80
                                    Request
                                    GET /1kt/awesomeinc/tabs_gradient_light.png HTTP/1.1
                                    Host: www.blogblog.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Accept-Ranges: bytes
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                    Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                    Content-Length: 182
                                    X-Content-Type-Options: nosniff
                                    Server: sffe
                                    X-XSS-Protection: 0
                                    Date: Wed, 28 Aug 2024 09:40:32 GMT
                                    Expires: Wed, 04 Sep 2024 09:40:32 GMT
                                    Cache-Control: public, max-age=604800
                                    Last-Modified: Tue, 27 Aug 2024 19:57:56 GMT
                                    Content-Type: image/png
                                    Age: 121908
                                  • flag-gb
                                    GET
                                    http://themes.googleusercontent.com/image?id=1PrEPBtl6sU3dKGUyTHiI1OAarLYXfQFTUy2jaKV7lpwO-3ArPdkdkKTwH9cR4jYDFJTj
                                    msedge.exe
                                    Remote address:
                                    142.250.187.193:80
                                    Request
                                    GET /image?id=1PrEPBtl6sU3dKGUyTHiI1OAarLYXfQFTUy2jaKV7lpwO-3ArPdkdkKTwH9cR4jYDFJTj HTTP/1.1
                                    Host: themes.googleusercontent.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 301 Moved Permanently
                                    Content-Type: application/binary
                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                    Pragma: no-cache
                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                    Date: Thu, 29 Aug 2024 19:32:20 GMT
                                    Location: https://themes.googleusercontent.com/image?id=1PrEPBtl6sU3dKGUyTHiI1OAarLYXfQFTUy2jaKV7lpwO-3ArPdkdkKTwH9cR4jYDFJTj
                                    Server: ESF
                                    Content-Length: 0
                                    X-XSS-Protection: 0
                                    X-Frame-Options: SAMEORIGIN
                                    X-Content-Type-Options: nosniff
                                  • flag-gb
                                    GET
                                    https://themes.googleusercontent.com/image?id=1PrEPBtl6sU3dKGUyTHiI1OAarLYXfQFTUy2jaKV7lpwO-3ArPdkdkKTwH9cR4jYDFJTj
                                    msedge.exe
                                    Remote address:
                                    142.250.187.193:443
                                    Request
                                    GET /image?id=1PrEPBtl6sU3dKGUyTHiI1OAarLYXfQFTUy2jaKV7lpwO-3ArPdkdkKTwH9cR4jYDFJTj HTTP/2.0
                                    host: themes.googleusercontent.com
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    dnt: 1
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    9.180.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    9.180.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    9.180.250.142.in-addr.arpa
                                    IN PTR
                                    lhr25s32-in-f91e100net
                                  • flag-us
                                    DNS
                                    206.187.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    206.187.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    206.187.250.142.in-addr.arpa
                                    IN PTR
                                    lhr25s33-in-f141e100net
                                  • flag-us
                                    DNS
                                    1.180.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    1.180.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    1.180.250.142.in-addr.arpa
                                    IN PTR
                                    lhr25s32-in-f11e100net
                                  • flag-us
                                    DNS
                                    70.239.192.34.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    70.239.192.34.in-addr.arpa
                                    IN PTR
                                    Response
                                    70.239.192.34.in-addr.arpa
                                    IN PTR
                                    ec2-34-192-239-70 compute-1 amazonawscom
                                  • flag-us
                                    DNS
                                    193.187.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    193.187.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    193.187.250.142.in-addr.arpa
                                    IN PTR
                                    lhr25s33-in-f11e100net
                                  • flag-us
                                    DNS
                                    ajax.googleapis.com
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    ajax.googleapis.com
                                    IN A
                                    Response
                                    ajax.googleapis.com
                                    IN A
                                    142.250.180.10
                                  • flag-us
                                    DNS
                                    i.ytimg.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    i.ytimg.com
                                    IN A
                                    Response
                                    i.ytimg.com
                                    IN A
                                    142.250.179.246
                                    i.ytimg.com
                                    IN A
                                    216.58.201.118
                                    i.ytimg.com
                                    IN A
                                    172.217.16.246
                                    i.ytimg.com
                                    IN A
                                    216.58.213.22
                                    i.ytimg.com
                                    IN A
                                    216.58.212.214
                                    i.ytimg.com
                                    IN A
                                    142.250.200.22
                                    i.ytimg.com
                                    IN A
                                    142.250.200.54
                                    i.ytimg.com
                                    IN A
                                    172.217.169.22
                                    i.ytimg.com
                                    IN A
                                    172.217.169.54
                                    i.ytimg.com
                                    IN A
                                    142.250.187.214
                                    i.ytimg.com
                                    IN A
                                    216.58.212.246
                                    i.ytimg.com
                                    IN A
                                    142.250.180.22
                                    i.ytimg.com
                                    IN A
                                    216.58.204.86
                                    i.ytimg.com
                                    IN A
                                    142.250.178.22
                                    i.ytimg.com
                                    IN A
                                    172.217.169.86
                                    i.ytimg.com
                                    IN A
                                    142.250.187.246
                                  • flag-gb
                                    GET
                                    https://i.ytimg.com/vi_webp/XpQMZH9mYu0/sddefault.webp
                                    msedge.exe
                                    Remote address:
                                    142.250.179.246:443
                                    Request
                                    GET /vi_webp/XpQMZH9mYu0/sddefault.webp HTTP/2.0
                                    host: i.ytimg.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    referer: https://www.youtube.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    resources.blogblog.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    resources.blogblog.com
                                    IN A
                                    Response
                                    resources.blogblog.com
                                    IN CNAME
                                    blogger.l.google.com
                                    blogger.l.google.com
                                    IN A
                                    142.250.180.9
                                  • flag-us
                                    DNS
                                    googleads.g.doubleclick.net
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    googleads.g.doubleclick.net
                                    IN A
                                    Response
                                    googleads.g.doubleclick.net
                                    IN A
                                    172.217.169.66
                                  • flag-gb
                                    GET
                                    https://googleads.g.doubleclick.net/pagead/id
                                    msedge.exe
                                    Remote address:
                                    172.217.169.66:443
                                    Request
                                    GET /pagead/id HTTP/2.0
                                    host: googleads.g.doubleclick.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    origin: https://www.youtube.com
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: empty
                                    referer: https://www.youtube.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    246.179.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    246.179.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    246.179.250.142.in-addr.arpa
                                    IN PTR
                                    lhr25s31-in-f221e100net
                                  • flag-us
                                    DNS
                                    66.169.217.172.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    66.169.217.172.in-addr.arpa
                                    IN PTR
                                    Response
                                    66.169.217.172.in-addr.arpa
                                    IN PTR
                                    lhr48s09-in-f21e100net
                                  • flag-us
                                    DNS
                                    195.187.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    195.187.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    195.187.250.142.in-addr.arpa
                                    IN PTR
                                    lhr25s33-in-f31e100net
                                  • flag-us
                                    DNS
                                    static.doubleclick.net
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    static.doubleclick.net
                                    IN A
                                    Response
                                    static.doubleclick.net
                                    IN A
                                    142.250.178.6
                                  • flag-us
                                    DNS
                                    jnn-pa.googleapis.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    jnn-pa.googleapis.com
                                    IN A
                                    Response
                                    jnn-pa.googleapis.com
                                    IN A
                                    172.217.16.234
                                    jnn-pa.googleapis.com
                                    IN A
                                    216.58.213.10
                                    jnn-pa.googleapis.com
                                    IN A
                                    142.250.200.10
                                    jnn-pa.googleapis.com
                                    IN A
                                    142.250.200.42
                                    jnn-pa.googleapis.com
                                    IN A
                                    172.217.169.74
                                    jnn-pa.googleapis.com
                                    IN A
                                    142.250.187.234
                                    jnn-pa.googleapis.com
                                    IN A
                                    142.250.179.234
                                    jnn-pa.googleapis.com
                                    IN A
                                    142.250.178.10
                                    jnn-pa.googleapis.com
                                    IN A
                                    172.217.169.42
                                    jnn-pa.googleapis.com
                                    IN A
                                    216.58.212.234
                                    jnn-pa.googleapis.com
                                    IN A
                                    216.58.201.106
                                    jnn-pa.googleapis.com
                                    IN A
                                    172.217.169.10
                                    jnn-pa.googleapis.com
                                    IN A
                                    142.250.180.10
                                    jnn-pa.googleapis.com
                                    IN A
                                    216.58.204.74
                                    jnn-pa.googleapis.com
                                    IN A
                                    142.250.187.202
                                    jnn-pa.googleapis.com
                                    IN A
                                    216.58.212.202
                                  • flag-us
                                    DNS
                                    www.google.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.google.com
                                    IN A
                                    Response
                                    www.google.com
                                    IN A
                                    142.250.179.228
                                  • flag-us
                                    DNS
                                    yt3.ggpht.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    yt3.ggpht.com
                                    IN A
                                    Response
                                    yt3.ggpht.com
                                    IN CNAME
                                    photos-ugc.l.googleusercontent.com
                                    photos-ugc.l.googleusercontent.com
                                    IN A
                                    142.250.180.1
                                  • flag-gb
                                    GET
                                    https://www.google.com/js/th/UCY5Klx_0fJhMytIltuKLUwnjJON9GWedkq6jjIrpW0.js
                                    msedge.exe
                                    Remote address:
                                    142.250.179.228:443
                                    Request
                                    GET /js/th/UCY5Klx_0fJhMytIltuKLUwnjJON9GWedkq6jjIrpW0.js HTTP/2.0
                                    host: www.google.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://www.youtube.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    GET
                                    https://static.doubleclick.net/instream/ad_status.js
                                    msedge.exe
                                    Remote address:
                                    142.250.178.6:443
                                    Request
                                    GET /instream/ad_status.js HTTP/2.0
                                    host: static.doubleclick.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://www.youtube.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    OPTIONS
                                    https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                    msedge.exe
                                    Remote address:
                                    172.217.16.234:443
                                    Request
                                    OPTIONS /$rpc/google.internal.waa.v1.Waa/Create HTTP/2.0
                                    host: jnn-pa.googleapis.com
                                    accept: */*
                                    access-control-request-method: POST
                                    access-control-request-headers: content-type,x-goog-api-key,x-user-agent
                                    origin: https://www.youtube.com
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    sec-fetch-mode: cors
                                    sec-fetch-site: cross-site
                                    sec-fetch-dest: empty
                                    referer: https://www.youtube.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    GET
                                    https://yt3.ggpht.com/ytc/AIdro_l5jeMdzJ_1nyOJ4Fu6Bormksy6mp1uf0QWNimB8uy1j40=s68-c-k-c0x00ffffff-no-rj
                                    msedge.exe
                                    Remote address:
                                    142.250.180.1:443
                                    Request
                                    GET /ytc/AIdro_l5jeMdzJ_1nyOJ4Fu6Bormksy6mp1uf0QWNimB8uy1j40=s68-c-k-c0x00ffffff-no-rj HTTP/2.0
                                    host: yt3.ggpht.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    referer: https://www.youtube.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    play.google.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    play.google.com
                                    IN A
                                    Response
                                    play.google.com
                                    IN A
                                    172.217.16.238
                                  • flag-gb
                                    OPTIONS
                                    https://play.google.com/log?format=json&hasfast=true&authuser=0
                                    msedge.exe
                                    Remote address:
                                    172.217.16.238:443
                                    Request
                                    OPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                    host: play.google.com
                                    accept: */*
                                    access-control-request-method: POST
                                    access-control-request-headers: x-goog-authuser
                                    origin: https://www.youtube.com
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    sec-fetch-mode: cors
                                    sec-fetch-site: cross-site
                                    sec-fetch-dest: empty
                                    referer: https://www.youtube.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    OPTIONS
                                    https://play.google.com/log?format=json&hasfast=true&authuser=0
                                    msedge.exe
                                    Remote address:
                                    172.217.16.238:443
                                    Request
                                    OPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                    host: play.google.com
                                    accept: */*
                                    access-control-request-method: POST
                                    access-control-request-headers: x-goog-authuser
                                    origin: https://www.youtube.com
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    sec-fetch-mode: cors
                                    sec-fetch-site: cross-site
                                    sec-fetch-dest: empty
                                    referer: https://www.youtube.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    OPTIONS
                                    https://play.google.com/log?format=json&hasfast=true&authuser=0
                                    msedge.exe
                                    Remote address:
                                    172.217.16.238:443
                                    Request
                                    OPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                    host: play.google.com
                                    accept: */*
                                    access-control-request-method: POST
                                    access-control-request-headers: x-goog-authuser
                                    origin: https://www.youtube.com
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    sec-fetch-mode: cors
                                    sec-fetch-site: cross-site
                                    sec-fetch-dest: empty
                                    referer: https://www.youtube.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    228.179.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    228.179.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    228.179.250.142.in-addr.arpa
                                    IN PTR
                                    lhr25s31-in-f41e100net
                                  • flag-us
                                    DNS
                                    6.178.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    6.178.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    6.178.250.142.in-addr.arpa
                                    IN PTR
                                    lhr48s27-in-f61e100net
                                  • flag-us
                                    DNS
                                    234.16.217.172.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    234.16.217.172.in-addr.arpa
                                    IN PTR
                                    Response
                                    234.16.217.172.in-addr.arpa
                                    IN PTR
                                    mad08s04-in-f101e100net
                                    234.16.217.172.in-addr.arpa
                                    IN PTR
                                    lhr48s28-in-f10�I
                                  • flag-us
                                    DNS
                                    3.178.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    3.178.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    3.178.250.142.in-addr.arpa
                                    IN PTR
                                    lhr48s27-in-f31e100net
                                  • flag-us
                                    DNS
                                    238.16.217.172.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    238.16.217.172.in-addr.arpa
                                    IN PTR
                                    Response
                                    238.16.217.172.in-addr.arpa
                                    IN PTR
                                    mad08s04-in-f141e100net
                                    238.16.217.172.in-addr.arpa
                                    IN PTR
                                    lhr48s28-in-f14�I
                                  • flag-us
                                    DNS
                                    26.35.223.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    26.35.223.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    26.35.223.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    26.35.223.20.in-addr.arpa
                                    IN PTR
                                  • flag-us
                                    DNS
                                    232.168.11.51.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    232.168.11.51.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    3.bp.blogspot.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    3.bp.blogspot.com
                                    IN A
                                    Response
                                    3.bp.blogspot.com
                                    IN CNAME
                                    photos-ugc.l.googleusercontent.com
                                    photos-ugc.l.googleusercontent.com
                                    IN A
                                    142.250.180.1
                                  • flag-us
                                    DNS
                                    26.165.165.52.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    26.165.165.52.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    171.39.242.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    171.39.242.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    0.205.248.87.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    0.205.248.87.in-addr.arpa
                                    IN PTR
                                    Response
                                    0.205.248.87.in-addr.arpa
                                    IN PTR
                                    https-87-248-205-0lgwllnwnet
                                  • flag-us
                                    DNS
                                    www.google.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.google.com
                                    IN A
                                    Response
                                    www.google.com
                                    IN A
                                    142.250.179.228
                                  • flag-us
                                    DNS
                                    43.58.199.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    43.58.199.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    www.blogger.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.blogger.com
                                    IN A
                                    Response
                                    www.blogger.com
                                    IN CNAME
                                    blogger.l.google.com
                                    blogger.l.google.com
                                    IN A
                                    142.250.180.9
                                  • flag-us
                                    DNS
                                    developers.google.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    developers.google.com
                                    IN A
                                    Response
                                    developers.google.com
                                    IN A
                                    142.250.180.14
                                  • flag-gb
                                    GET
                                    http://developers.google.com/
                                    msedge.exe
                                    Remote address:
                                    142.250.180.14:80
                                    Request
                                    GET / HTTP/1.1
                                    Host: developers.google.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    DNT: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 301 Moved Permanently
                                    Location: https://developers.google.com/
                                    X-Cloud-Trace-Context: 99f0fb8e0de54a205e11bdcdb1242785
                                    Date: Thu, 29 Aug 2024 19:33:48 GMT
                                    Content-Type: text/html
                                    Server: Google Frontend
                                    Content-Length: 0
                                  • flag-us
                                    DNS
                                    accounts.google.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    accounts.google.com
                                    IN A
                                    Response
                                    accounts.google.com
                                    IN A
                                    108.177.127.84
                                  • flag-nl
                                    GET
                                    https://accounts.google.com/o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en._ShUtMH1OvQ.O%2Fam%3DAABA%2Fd%3D1%2Frs%3DAHpOoo9sEd_Wjj_xEtgO8qX69P7hAZI9cg%2Fm%3D__features__
                                    msedge.exe
                                    Remote address:
                                    108.177.127.84:443
                                    Request
                                    GET /o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en._ShUtMH1OvQ.O%2Fam%3DAABA%2Fd%3D1%2Frs%3DAHpOoo9sEd_Wjj_xEtgO8qX69P7hAZI9cg%2Fm%3D__features__ HTTP/2.0
                                    host: accounts.google.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    sec-ch-ua-mobile: ?0
                                    upgrade-insecure-requests: 1
                                    dnt: 1
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: navigate
                                    sec-fetch-dest: iframe
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    GET
                                    https://developers.google.com/
                                    msedge.exe
                                    Remote address:
                                    142.250.180.14:443
                                    Request
                                    GET / HTTP/2.0
                                    host: developers.google.com
                                    upgrade-insecure-requests: 1
                                    dnt: 1
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: navigate
                                    sec-fetch-dest: iframe
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    sec-ch-ua-mobile: ?0
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    ssl.gstatic.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    ssl.gstatic.com
                                    IN A
                                    Response
                                    ssl.gstatic.com
                                    IN A
                                    216.58.201.99
                                  • flag-gb
                                    GET
                                    https://ssl.gstatic.com/accounts/o/3192416480-postmessagerelay.js
                                    msedge.exe
                                    Remote address:
                                    216.58.201.99:443
                                    Request
                                    GET /accounts/o/3192416480-postmessagerelay.js HTTP/2.0
                                    host: ssl.gstatic.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://accounts.google.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    14.180.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    14.180.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    14.180.250.142.in-addr.arpa
                                    IN PTR
                                    lhr25s32-in-f141e100net
                                  • flag-us
                                    DNS
                                    84.127.177.108.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    84.127.177.108.in-addr.arpa
                                    IN PTR
                                    Response
                                    84.127.177.108.in-addr.arpa
                                    IN PTR
                                    el-in-f841e100net
                                  • flag-us
                                    DNS
                                    99.201.58.216.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    99.201.58.216.in-addr.arpa
                                    IN PTR
                                    Response
                                    99.201.58.216.in-addr.arpa
                                    IN PTR
                                    prg03s02-in-f31e100net
                                    99.201.58.216.in-addr.arpa
                                    IN PTR
                                    prg03s02-in-f99�G
                                    99.201.58.216.in-addr.arpa
                                    IN PTR
                                    lhr48s48-in-f3�G
                                  • flag-us
                                    DNS
                                    22.236.111.52.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    22.236.111.52.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    tse1.mm.bing.net
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    tse1.mm.bing.net
                                    IN A
                                    Response
                                    tse1.mm.bing.net
                                    IN CNAME
                                    mm-mm.bing.net.trafficmanager.net
                                    mm-mm.bing.net.trafficmanager.net
                                    IN CNAME
                                    ax-0001.ax-msedge.net
                                    ax-0001.ax-msedge.net
                                    IN A
                                    150.171.27.10
                                    ax-0001.ax-msedge.net
                                    IN A
                                    150.171.28.10
                                  • flag-us
                                    DNS
                                    tse1.mm.bing.net
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    tse1.mm.bing.net
                                    IN A
                                  • flag-us
                                    GET
                                    https://tse1.mm.bing.net/th?id=OADD2.10239317301308_1V23M6H7DG8T3CRA5&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                    Remote address:
                                    150.171.27.10:443
                                    Request
                                    GET /th?id=OADD2.10239317301308_1V23M6H7DG8T3CRA5&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                    host: tse1.mm.bing.net
                                    accept: */*
                                    accept-encoding: gzip, deflate, br
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                    Response
                                    HTTP/2.0 200
                                    cache-control: public, max-age=2592000
                                    content-length: 706510
                                    content-type: image/jpeg
                                    x-cache: TCP_HIT
                                    access-control-allow-origin: *
                                    access-control-allow-headers: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    timing-allow-origin: *
                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: 4974D0B0A5FA413B9AC30909993B01B2 Ref B: LON04EDGE1111 Ref C: 2024-08-29T19:34:03Z
                                    date: Thu, 29 Aug 2024 19:34:03 GMT
                                  • flag-us
                                    GET
                                    https://tse1.mm.bing.net/th?id=OADD2.10239340418544_1U65HGUXV07UFEU5B&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                    Remote address:
                                    150.171.27.10:443
                                    Request
                                    GET /th?id=OADD2.10239340418544_1U65HGUXV07UFEU5B&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                    host: tse1.mm.bing.net
                                    accept: */*
                                    accept-encoding: gzip, deflate, br
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                    Response
                                    HTTP/2.0 200
                                    cache-control: public, max-age=2592000
                                    content-length: 539839
                                    content-type: image/jpeg
                                    x-cache: TCP_HIT
                                    access-control-allow-origin: *
                                    access-control-allow-headers: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    timing-allow-origin: *
                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: D432C42470C2442E8ABE17E16156CCE4 Ref B: LON04EDGE1111 Ref C: 2024-08-29T19:34:03Z
                                    date: Thu, 29 Aug 2024 19:34:03 GMT
                                  • flag-us
                                    GET
                                    https://tse1.mm.bing.net/th?id=OADD2.10239360494465_1WL11PE3QHWZ3Q9V1&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                                    Remote address:
                                    150.171.27.10:443
                                    Request
                                    GET /th?id=OADD2.10239360494465_1WL11PE3QHWZ3Q9V1&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                                    host: tse1.mm.bing.net
                                    accept: */*
                                    accept-encoding: gzip, deflate, br
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                    Response
                                    HTTP/2.0 200
                                    cache-control: public, max-age=2592000
                                    content-length: 800536
                                    content-type: image/jpeg
                                    x-cache: TCP_HIT
                                    access-control-allow-origin: *
                                    access-control-allow-headers: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    timing-allow-origin: *
                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: 0F81C601E72A458B844A68641943B7D2 Ref B: LON04EDGE1111 Ref C: 2024-08-29T19:34:03Z
                                    date: Thu, 29 Aug 2024 19:34:03 GMT
                                  • flag-us
                                    GET
                                    https://tse1.mm.bing.net/th?id=OADD2.10239360494466_1NE7RS5P7DA5W3Y3W&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                    Remote address:
                                    150.171.27.10:443
                                    Request
                                    GET /th?id=OADD2.10239360494466_1NE7RS5P7DA5W3Y3W&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                    host: tse1.mm.bing.net
                                    accept: */*
                                    accept-encoding: gzip, deflate, br
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                    Response
                                    HTTP/2.0 200
                                    cache-control: public, max-age=2592000
                                    content-length: 491307
                                    content-type: image/jpeg
                                    x-cache: TCP_HIT
                                    access-control-allow-origin: *
                                    access-control-allow-headers: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    timing-allow-origin: *
                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: EC419E645F0F42D5AA21E6ED1640DB0A Ref B: LON04EDGE1111 Ref C: 2024-08-29T19:34:03Z
                                    date: Thu, 29 Aug 2024 19:34:03 GMT
                                  • flag-us
                                    GET
                                    https://tse1.mm.bing.net/th?id=OADD2.10239340418543_1PQIQEA9PYCCTOZ9T&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                    Remote address:
                                    150.171.27.10:443
                                    Request
                                    GET /th?id=OADD2.10239340418543_1PQIQEA9PYCCTOZ9T&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                    host: tse1.mm.bing.net
                                    accept: */*
                                    accept-encoding: gzip, deflate, br
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                    Response
                                    HTTP/2.0 200
                                    cache-control: public, max-age=2592000
                                    content-length: 748526
                                    content-type: image/jpeg
                                    x-cache: TCP_HIT
                                    access-control-allow-origin: *
                                    access-control-allow-headers: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    timing-allow-origin: *
                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: F83B4E43F96144EEB6C1AF186BA8C3D3 Ref B: LON04EDGE1111 Ref C: 2024-08-29T19:34:04Z
                                    date: Thu, 29 Aug 2024 19:34:03 GMT
                                  • flag-us
                                    GET
                                    https://tse1.mm.bing.net/th?id=OADD2.10239317301717_1QD8K4REPRL31N6EW&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                    Remote address:
                                    150.171.27.10:443
                                    Request
                                    GET /th?id=OADD2.10239317301717_1QD8K4REPRL31N6EW&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                                    host: tse1.mm.bing.net
                                    accept: */*
                                    accept-encoding: gzip, deflate, br
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                                    Response
                                    HTTP/2.0 200
                                    cache-control: public, max-age=2592000
                                    content-length: 797704
                                    content-type: image/jpeg
                                    x-cache: TCP_HIT
                                    access-control-allow-origin: *
                                    access-control-allow-headers: *
                                    access-control-allow-methods: GET, POST, OPTIONS
                                    timing-allow-origin: *
                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                    x-msedge-ref: Ref A: 520791A2824A4DEBBFDEC6D24F3E0B47 Ref B: LON04EDGE1111 Ref C: 2024-08-29T19:34:05Z
                                    date: Thu, 29 Aug 2024 19:34:04 GMT
                                  • flag-us
                                    DNS
                                    10.27.171.150.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    10.27.171.150.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    lh6.googleusercontent.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    lh6.googleusercontent.com
                                    IN A
                                    Response
                                    lh6.googleusercontent.com
                                    IN CNAME
                                    googlehosted.l.googleusercontent.com
                                    googlehosted.l.googleusercontent.com
                                    IN A
                                    142.250.187.193
                                  • flag-us
                                    DNS
                                    lh5.googleusercontent.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    lh5.googleusercontent.com
                                    IN A
                                    Response
                                    lh5.googleusercontent.com
                                    IN CNAME
                                    googlehosted.l.googleusercontent.com
                                    googlehosted.l.googleusercontent.com
                                    IN A
                                    142.250.187.193
                                  • flag-us
                                    DNS
                                    lh3.googleusercontent.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    lh3.googleusercontent.com
                                    IN A
                                    Response
                                    lh3.googleusercontent.com
                                    IN CNAME
                                    googlehosted.l.googleusercontent.com
                                    googlehosted.l.googleusercontent.com
                                    IN A
                                    142.250.187.193
                                  • flag-us
                                    DNS
                                    nurbijenblog.blogspot.de
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    nurbijenblog.blogspot.de
                                    IN A
                                    Response
                                    nurbijenblog.blogspot.de
                                    IN CNAME
                                    blogspot.l.googleusercontent.com
                                    blogspot.l.googleusercontent.com
                                    IN A
                                    142.250.200.33
                                  • flag-gb
                                    GET
                                    http://nurbijenblog.blogspot.de/favicon.ico
                                    msedge.exe
                                    Remote address:
                                    142.250.200.33:80
                                    Request
                                    GET /favicon.ico HTTP/1.1
                                    Host: nurbijenblog.blogspot.de
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 302 Moved Temporarily
                                    Location: http://nurbijenblog.blogspot.com/favicon.ico
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Encoding: gzip
                                    Date: Thu, 29 Aug 2024 19:34:09 GMT
                                    Expires: Thu, 29 Aug 2024 19:34:09 GMT
                                    Cache-Control: private, max-age=0
                                    X-Content-Type-Options: nosniff
                                    X-Frame-Options: SAMEORIGIN
                                    Content-Security-Policy: frame-ancestors 'self'
                                    X-XSS-Protection: 1; mode=block
                                    Content-Length: 205
                                    Server: GSE
                                  • flag-us
                                    DNS
                                    nurbijenblog.blogspot.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    nurbijenblog.blogspot.com
                                    IN A
                                    Response
                                    nurbijenblog.blogspot.com
                                    IN CNAME
                                    blogspot.l.googleusercontent.com
                                    blogspot.l.googleusercontent.com
                                    IN A
                                    142.250.200.33
                                  • flag-gb
                                    GET
                                    http://nurbijenblog.blogspot.com/favicon.ico
                                    msedge.exe
                                    Remote address:
                                    142.250.200.33:80
                                    Request
                                    GET /favicon.ico HTTP/1.1
                                    Host: nurbijenblog.blogspot.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Content-Type: image/x-icon; charset=UTF-8
                                    Expires: Thu, 29 Aug 2024 19:34:10 GMT
                                    Date: Thu, 29 Aug 2024 19:34:10 GMT
                                    Cache-Control: private, max-age=86400
                                    Last-Modified: Tue, 05 Mar 2024 20:36:52 GMT
                                    ETag: W/"c11b3d4291e03cae33ef0404121c414856e9d2307d6a287119c50114fc57191f"
                                    Content-Encoding: gzip
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1; mode=block
                                    Content-Length: 412
                                    Server: GSE
                                  • flag-us
                                    DNS
                                    33.200.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    33.200.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    33.200.250.142.in-addr.arpa
                                    IN PTR
                                    lhr48s30-in-f11e100net
                                  • 142.250.200.10:445
                                    ajax.googleapis.com
                                    260 B
                                    5
                                  • 142.250.180.9:443
                                    https://www.blogger.com/static/v1/widgets/67956081-widgets.js
                                    tls, http2
                                    msedge.exe
                                    3.2kB
                                    54.0kB
                                    40
                                    58

                                    HTTP Request

                                    GET https://www.blogger.com/static/v1/widgets/3594306684-css_bundle_v2.css

                                    HTTP Request

                                    GET https://www.blogger.com/dyn-css/authorization.css?targetBlogID=2710850105597509880&zx=a5afedf7-94c8-4983-9383-e5a873339b79

                                    HTTP Request

                                    GET https://www.blogger.com/static/v1/widgets/67956081-widgets.js
                                  • 142.250.180.9:443
                                    www.blogger.com
                                    tls, http2
                                    msedge.exe
                                    999 B
                                    5.6kB
                                    9
                                    8
                                  • 142.250.187.206:443
                                    https://apis.google.com/js/plusone.js
                                    tls, http2
                                    msedge.exe
                                    2.5kB
                                    33.0kB
                                    32
                                    33

                                    HTTP Request

                                    GET https://apis.google.com/js/plusone.js
                                  • 142.250.180.9:443
                                    https://resources.blogblog.com/img/navbar/arrows-blue.png
                                    tls, http2
                                    msedge.exe
                                    2.2kB
                                    8.6kB
                                    20
                                    23

                                    HTTP Request

                                    GET https://img1.blogblog.com/img/icon18_wrench_allbkg.png

                                    HTTP Request

                                    GET https://resources.blogblog.com/img/navbar/icons_orange.png

                                    HTTP Request

                                    GET https://resources.blogblog.com/img/navbar/arrows-blue.png
                                  • 142.250.180.1:80
                                    http://4.bp.blogspot.com/-eT_HZ4XexFo/VPd8XrpEf7I/AAAAAAAAKVQ/zIMpPbYdeAc/s1600/10262075_823513277688227_144326922894597096_n.jpg
                                    http
                                    msedge.exe
                                    2.5kB
                                    107.2kB
                                    45
                                    82

                                    HTTP Request

                                    GET http://4.bp.blogspot.com/-eT_HZ4XexFo/VPd8XrpEf7I/AAAAAAAAKVQ/zIMpPbYdeAc/s1600/10262075_823513277688227_144326922894597096_n.jpg

                                    HTTP Response

                                    200
                                  • 142.250.180.1:80
                                    http://4.bp.blogspot.com/-tLA5jsIz45A/VfSuJyQCo7I/AAAAAAAABpk/VM1d4CAzpos/s72-c/csimonds%2Bpotrait.jpg
                                    http
                                    msedge.exe
                                    793 B
                                    3.4kB
                                    8
                                    8

                                    HTTP Request

                                    GET http://4.bp.blogspot.com/-tLA5jsIz45A/VfSuJyQCo7I/AAAAAAAABpk/VM1d4CAzpos/s72-c/csimonds%2Bpotrait.jpg

                                    HTTP Response

                                    200
                                  • 142.250.180.1:80
                                    http://3.bp.blogspot.com/-7yJWnSgrgx4/VPd8agLF-6I/AAAAAAAAKVY/k9KGNCJtIUk/s1600/1526580_823513251021563_4661950562200308761_n.jpg
                                    http
                                    msedge.exe
                                    2.0kB
                                    76.5kB
                                    34
                                    60

                                    HTTP Request

                                    GET http://3.bp.blogspot.com/-7yJWnSgrgx4/VPd8agLF-6I/AAAAAAAAKVY/k9KGNCJtIUk/s1600/1526580_823513251021563_4661950562200308761_n.jpg

                                    HTTP Response

                                    200
                                  • 142.250.180.1:443
                                    https://1.bp.blogspot.com/-spEhWojNsNk/VzK73ISiVmI/AAAAAAAABq4/mJeQVMn3Ilww7CGnXXzeOJGa0zYMMfcrQCLcB/s72-c/20160428_113355%255B1%255D.jpg
                                    tls, http2
                                    msedge.exe
                                    2.9kB
                                    27.8kB
                                    28
                                    36

                                    HTTP Request

                                    GET https://3.bp.blogspot.com/-UDQ_ZBuNgp4/V0LKGXCuEGI/AAAAAAAAV_8/4uj6R64882wOdTkx6qt417GyUJ1FQh4gQCLcB/s72-c/13254022_1167287206644164_107888396850552771_n.jpg

                                    HTTP Request

                                    GET https://3.bp.blogspot.com/-pwcXl0pcHE4/VsMh8tERPWI/AAAAAAAABFI/T8NfyvEQ8eU/s72-c/emoticon%2Bmenangis.jpg

                                    HTTP Request

                                    GET https://1.bp.blogspot.com/-GpK7V04gjYY/V2IGkYW3WEI/AAAAAAAAkf8/2jUeFMLx09U0WHbxXUrzZbwORBgAsS_lgCLcB/s72-c/kueh%2Bmueh.jpg

                                    HTTP Request

                                    GET https://1.bp.blogspot.com/-spEhWojNsNk/VzK73ISiVmI/AAAAAAAABq4/mJeQVMn3Ilww7CGnXXzeOJGa0zYMMfcrQCLcB/s72-c/20160428_113355%255B1%255D.jpg
                                  • 142.250.180.1:443
                                    3.bp.blogspot.com
                                    tls
                                    msedge.exe
                                    885 B
                                    6.7kB
                                    8
                                    8
                                  • 34.192.239.70:80
                                    http://signatures.mylivesignature.com/54489/378/7F433FB4B7058426D8247F123FCA560A.png
                                    http
                                    msedge.exe
                                    729 B
                                    1.6kB
                                    7
                                    7

                                    HTTP Request

                                    GET http://signatures.mylivesignature.com/54489/378/7F433FB4B7058426D8247F123FCA560A.png

                                    HTTP Response

                                    200
                                  • 142.250.180.1:80
                                    http://1.bp.blogspot.com/-yXqHYhnF5Ac/Tma4xYzfGYI/AAAAAAAABBM/Botvjed0uJ8/s72-c/surat-surat.gif
                                    http
                                    msedge.exe
                                    786 B
                                    5.0kB
                                    8
                                    8

                                    HTTP Request

                                    GET http://1.bp.blogspot.com/-yXqHYhnF5Ac/Tma4xYzfGYI/AAAAAAAABBM/Botvjed0uJ8/s72-c/surat-surat.gif

                                    HTTP Response

                                    200
                                  • 142.250.178.14:443
                                    https://www.youtube.com/embed/XpQMZH9mYu0
                                    tls, http2
                                    msedge.exe
                                    2.6kB
                                    50.3kB
                                    30
                                    45

                                    HTTP Request

                                    GET https://www.youtube.com/embed/XpQMZH9mYu0
                                  • 142.250.180.9:80
                                    http://www.blogblog.com/1kt/awesomeinc/tabs_gradient_light.png
                                    http
                                    msedge.exe
                                    707 B
                                    1.1kB
                                    7
                                    6

                                    HTTP Request

                                    GET http://www.blogblog.com/1kt/awesomeinc/tabs_gradient_light.png

                                    HTTP Response

                                    200
                                  • 142.250.187.193:80
                                    http://themes.googleusercontent.com/image?id=1PrEPBtl6sU3dKGUyTHiI1OAarLYXfQFTUy2jaKV7lpwO-3ArPdkdkKTwH9cR4jYDFJTj
                                    http
                                    msedge.exe
                                    759 B
                                    756 B
                                    7
                                    6

                                    HTTP Request

                                    GET http://themes.googleusercontent.com/image?id=1PrEPBtl6sU3dKGUyTHiI1OAarLYXfQFTUy2jaKV7lpwO-3ArPdkdkKTwH9cR4jYDFJTj

                                    HTTP Response

                                    301
                                  • 142.250.187.193:443
                                    https://themes.googleusercontent.com/image?id=1PrEPBtl6sU3dKGUyTHiI1OAarLYXfQFTUy2jaKV7lpwO-3ArPdkdkKTwH9cR4jYDFJTj
                                    tls, http2
                                    msedge.exe
                                    5.2kB
                                    207.3kB
                                    89
                                    164

                                    HTTP Request

                                    GET https://themes.googleusercontent.com/image?id=1PrEPBtl6sU3dKGUyTHiI1OAarLYXfQFTUy2jaKV7lpwO-3ArPdkdkKTwH9cR4jYDFJTj
                                  • 142.250.179.246:443
                                    https://i.ytimg.com/vi_webp/XpQMZH9mYu0/sddefault.webp
                                    tls, http2
                                    msedge.exe
                                    2.6kB
                                    53.4kB
                                    32
                                    48

                                    HTTP Request

                                    GET https://i.ytimg.com/vi_webp/XpQMZH9mYu0/sddefault.webp
                                  • 142.250.180.10:139
                                    ajax.googleapis.com
                                    260 B
                                    5
                                  • 172.217.169.66:443
                                    https://googleads.g.doubleclick.net/pagead/id
                                    tls, http2
                                    msedge.exe
                                    1.8kB
                                    6.8kB
                                    15
                                    16

                                    HTTP Request

                                    GET https://googleads.g.doubleclick.net/pagead/id
                                  • 142.250.179.228:443
                                    https://www.google.com/js/th/UCY5Klx_0fJhMytIltuKLUwnjJON9GWedkq6jjIrpW0.js
                                    tls, http2
                                    msedge.exe
                                    2.5kB
                                    28.2kB
                                    30
                                    31

                                    HTTP Request

                                    GET https://www.google.com/js/th/UCY5Klx_0fJhMytIltuKLUwnjJON9GWedkq6jjIrpW0.js
                                  • 142.250.178.6:443
                                    https://static.doubleclick.net/instream/ad_status.js
                                    tls, http2
                                    msedge.exe
                                    1.8kB
                                    6.7kB
                                    15
                                    15

                                    HTTP Request

                                    GET https://static.doubleclick.net/instream/ad_status.js
                                  • 172.217.16.234:443
                                    https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                    tls, http2
                                    msedge.exe
                                    1.9kB
                                    6.8kB
                                    16
                                    17

                                    HTTP Request

                                    OPTIONS https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                  • 142.250.180.1:443
                                    https://yt3.ggpht.com/ytc/AIdro_l5jeMdzJ_1nyOJ4Fu6Bormksy6mp1uf0QWNimB8uy1j40=s68-c-k-c0x00ffffff-no-rj
                                    tls, http2
                                    msedge.exe
                                    2.0kB
                                    13.7kB
                                    17
                                    22

                                    HTTP Request

                                    GET https://yt3.ggpht.com/ytc/AIdro_l5jeMdzJ_1nyOJ4Fu6Bormksy6mp1uf0QWNimB8uy1j40=s68-c-k-c0x00ffffff-no-rj
                                  • 172.217.16.238:443
                                    https://play.google.com/log?format=json&hasfast=true&authuser=0
                                    tls, http2
                                    msedge.exe
                                    2.2kB
                                    8.8kB
                                    20
                                    23

                                    HTTP Request

                                    OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0

                                    HTTP Request

                                    OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0

                                    HTTP Request

                                    OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0
                                  • 142.250.180.1:445
                                    3.bp.blogspot.com
                                    260 B
                                    5
                                  • 142.250.180.1:139
                                    3.bp.blogspot.com
                                    260 B
                                    5
                                  • 142.250.187.226:445
                                    pagead2.googlesyndication.com
                                    260 B
                                    5
                                  • 142.250.200.34:139
                                    pagead2.googlesyndication.com
                                    260 B
                                    5
                                  • 142.250.179.228:445
                                    www.google.com
                                    260 B
                                    5
                                  • 142.250.180.9:445
                                    www.blogger.com
                                    260 B
                                    5
                                  • 142.250.180.14:80
                                    http://developers.google.com/
                                    http
                                    msedge.exe
                                    683 B
                                    423 B
                                    5
                                    4

                                    HTTP Request

                                    GET http://developers.google.com/

                                    HTTP Response

                                    301
                                  • 108.177.127.84:443
                                    https://accounts.google.com/o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en._ShUtMH1OvQ.O%2Fam%3DAABA%2Fd%3D1%2Frs%3DAHpOoo9sEd_Wjj_xEtgO8qX69P7hAZI9cg%2Fm%3D__features__
                                    tls, http2
                                    msedge.exe
                                    2.0kB
                                    7.2kB
                                    14
                                    14

                                    HTTP Request

                                    GET https://accounts.google.com/o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en._ShUtMH1OvQ.O%2Fam%3DAABA%2Fd%3D1%2Frs%3DAHpOoo9sEd_Wjj_xEtgO8qX69P7hAZI9cg%2Fm%3D__features__
                                  • 142.250.180.14:443
                                    https://developers.google.com/
                                    tls, http2
                                    msedge.exe
                                    2.0kB
                                    24.8kB
                                    18
                                    26

                                    HTTP Request

                                    GET https://developers.google.com/
                                  • 216.58.201.99:443
                                    https://ssl.gstatic.com/accounts/o/3192416480-postmessagerelay.js
                                    tls, http2
                                    msedge.exe
                                    1.8kB
                                    11.5kB
                                    16
                                    17

                                    HTTP Request

                                    GET https://ssl.gstatic.com/accounts/o/3192416480-postmessagerelay.js
                                  • 150.171.27.10:443
                                    tse1.mm.bing.net
                                    tls, http2
                                    1.2kB
                                    6.9kB
                                    15
                                    13
                                  • 150.171.27.10:443
                                    tse1.mm.bing.net
                                    tls, http2
                                    1.2kB
                                    6.9kB
                                    15
                                    13
                                  • 150.171.27.10:443
                                    https://tse1.mm.bing.net/th?id=OADD2.10239317301717_1QD8K4REPRL31N6EW&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                                    tls, http2
                                    146.9kB
                                    4.2MB
                                    3087
                                    3082

                                    HTTP Request

                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239317301308_1V23M6H7DG8T3CRA5&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                    HTTP Request

                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239340418544_1U65HGUXV07UFEU5B&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                    HTTP Request

                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239360494465_1WL11PE3QHWZ3Q9V1&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                                    HTTP Request

                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239360494466_1NE7RS5P7DA5W3Y3W&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239340418543_1PQIQEA9PYCCTOZ9T&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                    HTTP Request

                                    GET https://tse1.mm.bing.net/th?id=OADD2.10239317301717_1QD8K4REPRL31N6EW&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200
                                  • 150.171.27.10:443
                                    tse1.mm.bing.net
                                    tls, http2
                                    1.2kB
                                    6.9kB
                                    15
                                    13
                                  • 150.171.27.10:443
                                    tse1.mm.bing.net
                                    tls, http2
                                    1.5kB
                                    7.7kB
                                    16
                                    12
                                  • 142.250.200.33:80
                                    http://nurbijenblog.blogspot.de/favicon.ico
                                    http
                                    msedge.exe
                                    550 B
                                    821 B
                                    4
                                    4

                                    HTTP Request

                                    GET http://nurbijenblog.blogspot.de/favicon.ico

                                    HTTP Response

                                    302
                                  • 142.250.200.33:80
                                    http://nurbijenblog.blogspot.com/favicon.ico
                                    http
                                    msedge.exe
                                    551 B
                                    968 B
                                    4
                                    3

                                    HTTP Request

                                    GET http://nurbijenblog.blogspot.com/favicon.ico

                                    HTTP Response

                                    200
                                  • 8.8.8.8:53
                                    synad2.nuffnang.com.my
                                    dns
                                    msedge.exe
                                    68 B
                                    132 B
                                    1
                                    1

                                    DNS Request

                                    synad2.nuffnang.com.my

                                  • 8.8.8.8:53
                                    apis.google.com
                                    dns
                                    msedge.exe
                                    61 B
                                    98 B
                                    1
                                    1

                                    DNS Request

                                    apis.google.com

                                    DNS Response

                                    142.250.187.206

                                  • 8.8.8.8:53
                                    www.blogger.com
                                    dns
                                    msedge.exe
                                    61 B
                                    108 B
                                    1
                                    1

                                    DNS Request

                                    www.blogger.com

                                    DNS Response

                                    142.250.180.9

                                  • 8.8.8.8:53
                                    ajax.googleapis.com
                                    dns
                                    65 B
                                    81 B
                                    1
                                    1

                                    DNS Request

                                    ajax.googleapis.com

                                    DNS Response

                                    142.250.200.10

                                  • 8.8.8.8:53
                                    20.160.190.20.in-addr.arpa
                                    dns
                                    72 B
                                    158 B
                                    1
                                    1

                                    DNS Request

                                    20.160.190.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    154.239.44.20.in-addr.arpa
                                    dns
                                    72 B
                                    158 B
                                    1
                                    1

                                    DNS Request

                                    154.239.44.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    73.144.22.2.in-addr.arpa
                                    dns
                                    70 B
                                    133 B
                                    1
                                    1

                                    DNS Request

                                    73.144.22.2.in-addr.arpa

                                  • 142.250.180.9:443
                                    www.blogger.com
                                    https
                                    msedge.exe
                                    4.5kB
                                    15.2kB
                                    14
                                    19
                                  • 8.8.8.8:53
                                    img1.blogblog.com
                                    dns
                                    msedge.exe
                                    63 B
                                    110 B
                                    1
                                    1

                                    DNS Request

                                    img1.blogblog.com

                                    DNS Response

                                    142.250.180.9

                                  • 8.8.8.8:53
                                    4.bp.blogspot.com
                                    dns
                                    msedge.exe
                                    63 B
                                    124 B
                                    1
                                    1

                                    DNS Request

                                    4.bp.blogspot.com

                                    DNS Response

                                    142.250.180.1

                                  • 8.8.8.8:53
                                    3.bp.blogspot.com
                                    dns
                                    msedge.exe
                                    63 B
                                    124 B
                                    1
                                    1

                                    DNS Request

                                    3.bp.blogspot.com

                                    DNS Response

                                    142.250.180.1

                                  • 142.250.180.9:443
                                    img1.blogblog.com
                                    https
                                    msedge.exe
                                    3.6kB
                                    7.0kB
                                    7
                                    9
                                  • 142.250.187.206:443
                                    apis.google.com
                                    https
                                    msedge.exe
                                    25.9kB
                                    1.2MB
                                    163
                                    882
                                  • 8.8.8.8:53
                                    signatures.mylivesignature.com
                                    dns
                                    msedge.exe
                                    76 B
                                    92 B
                                    1
                                    1

                                    DNS Request

                                    signatures.mylivesignature.com

                                    DNS Response

                                    34.192.239.70

                                  • 8.8.8.8:53
                                    www.youtube.com
                                    dns
                                    msedge.exe
                                    61 B
                                    319 B
                                    1
                                    1

                                    DNS Request

                                    www.youtube.com

                                    DNS Response

                                    142.250.178.14
                                    142.250.187.238
                                    216.58.212.206
                                    216.58.204.78
                                    172.217.169.14
                                    172.217.169.78
                                    216.58.213.14
                                    142.250.200.14
                                    216.58.201.110
                                    142.250.200.46
                                    142.250.180.14
                                    172.217.16.238
                                    142.250.179.238
                                    142.250.187.206

                                  • 8.8.8.8:53
                                    themes.googleusercontent.com
                                    dns
                                    msedge.exe
                                    74 B
                                    119 B
                                    1
                                    1

                                    DNS Request

                                    themes.googleusercontent.com

                                    DNS Response

                                    142.250.187.193

                                  • 8.8.8.8:53
                                    1.bp.blogspot.com
                                    dns
                                    msedge.exe
                                    63 B
                                    124 B
                                    1
                                    1

                                    DNS Request

                                    1.bp.blogspot.com

                                    DNS Response

                                    142.250.180.1

                                  • 8.8.8.8:53
                                    www.blogblog.com
                                    dns
                                    msedge.exe
                                    62 B
                                    109 B
                                    1
                                    1

                                    DNS Request

                                    www.blogblog.com

                                    DNS Response

                                    142.250.180.9

                                  • 8.8.8.8:53
                                    9.180.250.142.in-addr.arpa
                                    dns
                                    72 B
                                    110 B
                                    1
                                    1

                                    DNS Request

                                    9.180.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    206.187.250.142.in-addr.arpa
                                    dns
                                    74 B
                                    113 B
                                    1
                                    1

                                    DNS Request

                                    206.187.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    1.180.250.142.in-addr.arpa
                                    dns
                                    72 B
                                    110 B
                                    1
                                    1

                                    DNS Request

                                    1.180.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    70.239.192.34.in-addr.arpa
                                    dns
                                    72 B
                                    127 B
                                    1
                                    1

                                    DNS Request

                                    70.239.192.34.in-addr.arpa

                                  • 8.8.8.8:53
                                    193.187.250.142.in-addr.arpa
                                    dns
                                    74 B
                                    112 B
                                    1
                                    1

                                    DNS Request

                                    193.187.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    ajax.googleapis.com
                                    dns
                                    65 B
                                    81 B
                                    1
                                    1

                                    DNS Request

                                    ajax.googleapis.com

                                    DNS Response

                                    142.250.180.10

                                  • 8.8.8.8:53
                                    i.ytimg.com
                                    dns
                                    msedge.exe
                                    57 B
                                    313 B
                                    1
                                    1

                                    DNS Request

                                    i.ytimg.com

                                    DNS Response

                                    142.250.179.246
                                    216.58.201.118
                                    172.217.16.246
                                    216.58.213.22
                                    216.58.212.214
                                    142.250.200.22
                                    142.250.200.54
                                    172.217.169.22
                                    172.217.169.54
                                    142.250.187.214
                                    216.58.212.246
                                    142.250.180.22
                                    216.58.204.86
                                    142.250.178.22
                                    172.217.169.86
                                    142.250.187.246

                                  • 8.8.8.8:53
                                    resources.blogblog.com
                                    dns
                                    msedge.exe
                                    68 B
                                    115 B
                                    1
                                    1

                                    DNS Request

                                    resources.blogblog.com

                                    DNS Response

                                    142.250.180.9

                                  • 8.8.8.8:53
                                    googleads.g.doubleclick.net
                                    dns
                                    msedge.exe
                                    73 B
                                    89 B
                                    1
                                    1

                                    DNS Request

                                    googleads.g.doubleclick.net

                                    DNS Response

                                    172.217.169.66

                                  • 8.8.8.8:53
                                    246.179.250.142.in-addr.arpa
                                    dns
                                    74 B
                                    113 B
                                    1
                                    1

                                    DNS Request

                                    246.179.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    66.169.217.172.in-addr.arpa
                                    dns
                                    73 B
                                    111 B
                                    1
                                    1

                                    DNS Request

                                    66.169.217.172.in-addr.arpa

                                  • 8.8.8.8:53
                                    195.187.250.142.in-addr.arpa
                                    dns
                                    74 B
                                    112 B
                                    1
                                    1

                                    DNS Request

                                    195.187.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    static.doubleclick.net
                                    dns
                                    msedge.exe
                                    68 B
                                    84 B
                                    1
                                    1

                                    DNS Request

                                    static.doubleclick.net

                                    DNS Response

                                    142.250.178.6

                                  • 8.8.8.8:53
                                    jnn-pa.googleapis.com
                                    dns
                                    msedge.exe
                                    67 B
                                    323 B
                                    1
                                    1

                                    DNS Request

                                    jnn-pa.googleapis.com

                                    DNS Response

                                    172.217.16.234
                                    216.58.213.10
                                    142.250.200.10
                                    142.250.200.42
                                    172.217.169.74
                                    142.250.187.234
                                    142.250.179.234
                                    142.250.178.10
                                    172.217.169.42
                                    216.58.212.234
                                    216.58.201.106
                                    172.217.169.10
                                    142.250.180.10
                                    216.58.204.74
                                    142.250.187.202
                                    216.58.212.202

                                  • 172.217.169.66:443
                                    googleads.g.doubleclick.net
                                    https
                                    msedge.exe
                                    3.6kB
                                    7.2kB
                                    7
                                    9
                                  • 8.8.8.8:53
                                    www.google.com
                                    dns
                                    msedge.exe
                                    60 B
                                    76 B
                                    1
                                    1

                                    DNS Request

                                    www.google.com

                                    DNS Response

                                    142.250.179.228

                                  • 8.8.8.8:53
                                    yt3.ggpht.com
                                    dns
                                    msedge.exe
                                    59 B
                                    120 B
                                    1
                                    1

                                    DNS Request

                                    yt3.ggpht.com

                                    DNS Response

                                    142.250.180.1

                                  • 172.217.16.234:443
                                    jnn-pa.googleapis.com
                                    https
                                    msedge.exe
                                    6.2kB
                                    52.2kB
                                    28
                                    47
                                  • 8.8.8.8:53
                                    play.google.com
                                    dns
                                    msedge.exe
                                    61 B
                                    77 B
                                    1
                                    1

                                    DNS Request

                                    play.google.com

                                    DNS Response

                                    172.217.16.238

                                  • 172.217.16.238:443
                                    play.google.com
                                    https
                                    msedge.exe
                                    6.2kB
                                    8.4kB
                                    14
                                    17
                                  • 8.8.8.8:53
                                    228.179.250.142.in-addr.arpa
                                    dns
                                    74 B
                                    112 B
                                    1
                                    1

                                    DNS Request

                                    228.179.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    6.178.250.142.in-addr.arpa
                                    dns
                                    72 B
                                    110 B
                                    1
                                    1

                                    DNS Request

                                    6.178.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    234.16.217.172.in-addr.arpa
                                    dns
                                    73 B
                                    142 B
                                    1
                                    1

                                    DNS Request

                                    234.16.217.172.in-addr.arpa

                                  • 8.8.8.8:53
                                    3.178.250.142.in-addr.arpa
                                    dns
                                    72 B
                                    110 B
                                    1
                                    1

                                    DNS Request

                                    3.178.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    238.16.217.172.in-addr.arpa
                                    dns
                                    73 B
                                    142 B
                                    1
                                    1

                                    DNS Request

                                    238.16.217.172.in-addr.arpa

                                  • 8.8.8.8:53
                                    26.35.223.20.in-addr.arpa
                                    dns
                                    142 B
                                    157 B
                                    2
                                    1

                                    DNS Request

                                    26.35.223.20.in-addr.arpa

                                    DNS Request

                                    26.35.223.20.in-addr.arpa

                                  • 224.0.0.251:5353
                                    msedge.exe
                                    582 B
                                    9
                                  • 8.8.8.8:53
                                    232.168.11.51.in-addr.arpa
                                    dns
                                    72 B
                                    158 B
                                    1
                                    1

                                    DNS Request

                                    232.168.11.51.in-addr.arpa

                                  • 8.8.8.8:53
                                    3.bp.blogspot.com
                                    dns
                                    msedge.exe
                                    63 B
                                    124 B
                                    1
                                    1

                                    DNS Request

                                    3.bp.blogspot.com

                                    DNS Response

                                    142.250.180.1

                                  • 8.8.8.8:53
                                    26.165.165.52.in-addr.arpa
                                    dns
                                    72 B
                                    146 B
                                    1
                                    1

                                    DNS Request

                                    26.165.165.52.in-addr.arpa

                                  • 8.8.8.8:53
                                    171.39.242.20.in-addr.arpa
                                    dns
                                    72 B
                                    158 B
                                    1
                                    1

                                    DNS Request

                                    171.39.242.20.in-addr.arpa

                                  • 172.217.16.238:443
                                    play.google.com
                                    https
                                    msedge.exe
                                    3.5kB
                                    2.9kB
                                    9
                                    8
                                  • 8.8.8.8:53
                                    0.205.248.87.in-addr.arpa
                                    dns
                                    71 B
                                    116 B
                                    1
                                    1

                                    DNS Request

                                    0.205.248.87.in-addr.arpa

                                  • 8.8.8.8:53
                                    www.google.com
                                    dns
                                    msedge.exe
                                    60 B
                                    76 B
                                    1
                                    1

                                    DNS Request

                                    www.google.com

                                    DNS Response

                                    142.250.179.228

                                  • 8.8.8.8:53
                                    43.58.199.20.in-addr.arpa
                                    dns
                                    71 B
                                    157 B
                                    1
                                    1

                                    DNS Request

                                    43.58.199.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    www.blogger.com
                                    dns
                                    msedge.exe
                                    61 B
                                    108 B
                                    1
                                    1

                                    DNS Request

                                    www.blogger.com

                                    DNS Response

                                    142.250.180.9

                                  • 142.250.187.206:443
                                    www.youtube.com
                                    https
                                    msedge.exe
                                    5.8kB
                                    68.6kB
                                    43
                                    67
                                  • 8.8.8.8:53
                                    developers.google.com
                                    dns
                                    msedge.exe
                                    67 B
                                    83 B
                                    1
                                    1

                                    DNS Request

                                    developers.google.com

                                    DNS Response

                                    142.250.180.14

                                  • 8.8.8.8:53
                                    accounts.google.com
                                    dns
                                    msedge.exe
                                    65 B
                                    81 B
                                    1
                                    1

                                    DNS Request

                                    accounts.google.com

                                    DNS Response

                                    108.177.127.84

                                  • 8.8.8.8:53
                                    ssl.gstatic.com
                                    dns
                                    msedge.exe
                                    61 B
                                    77 B
                                    1
                                    1

                                    DNS Request

                                    ssl.gstatic.com

                                    DNS Response

                                    216.58.201.99

                                  • 142.250.180.14:443
                                    developers.google.com
                                    https
                                    msedge.exe
                                    7.4kB
                                    123.0kB
                                    67
                                    106
                                  • 8.8.8.8:53
                                    14.180.250.142.in-addr.arpa
                                    dns
                                    73 B
                                    112 B
                                    1
                                    1

                                    DNS Request

                                    14.180.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    84.127.177.108.in-addr.arpa
                                    dns
                                    73 B
                                    106 B
                                    1
                                    1

                                    DNS Request

                                    84.127.177.108.in-addr.arpa

                                  • 8.8.8.8:53
                                    99.201.58.216.in-addr.arpa
                                    dns
                                    72 B
                                    169 B
                                    1
                                    1

                                    DNS Request

                                    99.201.58.216.in-addr.arpa

                                  • 8.8.8.8:53
                                    22.236.111.52.in-addr.arpa
                                    dns
                                    72 B
                                    158 B
                                    1
                                    1

                                    DNS Request

                                    22.236.111.52.in-addr.arpa

                                  • 8.8.8.8:53
                                    tse1.mm.bing.net
                                    dns
                                    124 B
                                    170 B
                                    2
                                    1

                                    DNS Request

                                    tse1.mm.bing.net

                                    DNS Request

                                    tse1.mm.bing.net

                                    DNS Response

                                    150.171.27.10
                                    150.171.28.10

                                  • 8.8.8.8:53
                                    10.27.171.150.in-addr.arpa
                                    dns
                                    72 B
                                    158 B
                                    1
                                    1

                                    DNS Request

                                    10.27.171.150.in-addr.arpa

                                  • 142.250.180.9:443
                                    www.blogger.com
                                    https
                                    msedge.exe
                                    6.5kB
                                    156.5kB
                                    56
                                    118
                                  • 8.8.8.8:53
                                    lh6.googleusercontent.com
                                    dns
                                    msedge.exe
                                    71 B
                                    116 B
                                    1
                                    1

                                    DNS Request

                                    lh6.googleusercontent.com

                                    DNS Response

                                    142.250.187.193

                                  • 8.8.8.8:53
                                    lh5.googleusercontent.com
                                    dns
                                    msedge.exe
                                    71 B
                                    116 B
                                    1
                                    1

                                    DNS Request

                                    lh5.googleusercontent.com

                                    DNS Response

                                    142.250.187.193

                                  • 8.8.8.8:53
                                    lh3.googleusercontent.com
                                    dns
                                    msedge.exe
                                    71 B
                                    116 B
                                    1
                                    1

                                    DNS Request

                                    lh3.googleusercontent.com

                                    DNS Response

                                    142.250.187.193

                                  • 8.8.8.8:53
                                    nurbijenblog.blogspot.de
                                    dns
                                    msedge.exe
                                    70 B
                                    132 B
                                    1
                                    1

                                    DNS Request

                                    nurbijenblog.blogspot.de

                                    DNS Response

                                    142.250.200.33

                                  • 142.250.187.193:443
                                    lh3.googleusercontent.com
                                    https
                                    msedge.exe
                                    3.3kB
                                    7.3kB
                                    7
                                    7
                                  • 142.250.187.193:443
                                    lh3.googleusercontent.com
                                    https
                                    msedge.exe
                                    5.1kB
                                    15.2kB
                                    21
                                    21
                                  • 142.250.187.193:443
                                    lh3.googleusercontent.com
                                    https
                                    msedge.exe
                                    3.3kB
                                    7.4kB
                                    7
                                    7
                                  • 8.8.8.8:53
                                    nurbijenblog.blogspot.com
                                    dns
                                    msedge.exe
                                    71 B
                                    130 B
                                    1
                                    1

                                    DNS Request

                                    nurbijenblog.blogspot.com

                                    DNS Response

                                    142.250.200.33

                                  • 8.8.8.8:53
                                    33.200.250.142.in-addr.arpa
                                    dns
                                    73 B
                                    111 B
                                    1
                                    1

                                    DNS Request

                                    33.200.250.142.in-addr.arpa

                                  • 172.217.169.66:443
                                    googleads.g.doubleclick.net
                                    https
                                    msedge.exe
                                    4.1kB
                                    3.6kB
                                    15
                                    11
                                  • 108.177.127.84:443
                                    msedge.exe

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    111c361619c017b5d09a13a56938bd54

                                    SHA1

                                    e02b363a8ceb95751623f25025a9299a2c931e07

                                    SHA256

                                    d7be4042a1e3511b0dbf0ab5c493245e4ac314440a4ae0732813db01a21ef8bc

                                    SHA512

                                    fc16a4ad0b56899b82d05114d7b0ca8ee610cdba6ff0b6a67dea44faf17b3105109335359b78c0a59c9011a13152744a7f5d4f6a5b66ea519df750ef03f622b2

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    983cbc1f706a155d63496ebc4d66515e

                                    SHA1

                                    223d0071718b80cad9239e58c5e8e64df6e2a2fe

                                    SHA256

                                    cc34b8f8e3f4bfe4c9a227d88f56ea2dd276ca3ac81df622ff5e9a8ec46b951c

                                    SHA512

                                    d9cf2ca46d9379902730c81e615a3eb694873ffd535c6bb3ded2dc97cdbbfb71051ab11a07754ed6f610f04285605b702b5a48a6cfda3ee3287230c41c9c45cd

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000011

                                    Filesize

                                    23KB

                                    MD5

                                    a0423f1305547bb6b8f5a4fb1a9fc2d8

                                    SHA1

                                    092dcf1fe57e6bb53821eb754e04188ee70602d5

                                    SHA256

                                    6add651cb411ed9ce9a17883c1522920a6ee3b4eb676f5b411e72d1a5e7de6e8

                                    SHA512

                                    b8487c60b40d332e562cc5d4fc7c515e3b3c2c82311700b788905754c1376ce6f0da650583545a4691d51f04ec5da0c0204997214d167c85b788d4c85236c4c3

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                    Filesize

                                    264B

                                    MD5

                                    118c051b0d27502cdeb4ba093e5677da

                                    SHA1

                                    1261b61284ef38d19d40749fb7fe6b172dc6b169

                                    SHA256

                                    90cef1b1cf25542d96dd70b1a11bf101916d33cab50c80da1fc2e90361e0d8a7

                                    SHA512

                                    81234818f6a14eb36b8e7c29941a82825569340003f77faaa04f33151337e36f837ba37a08409d04e4088f2fa4bd7c84bf7d5f6747a738ff48a15beae402cd3e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                    Filesize

                                    336B

                                    MD5

                                    29951e6726c9d75c5cb9d502b84ec01a

                                    SHA1

                                    9303650833e6122b1e05f405569020a9c2191321

                                    SHA256

                                    005c2d0210f57a4cd5ac161a2dcd0c5d920f7cf42bfc1428589d451730ad3708

                                    SHA512

                                    1ec8d42f0d7785644069585adf5334da02deaa1d7cb3f5bd41219261be2feae706037057c3c2dfcea389d501027a54e45bfff0f821090dbabd33b1ab732c3898

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                    Filesize

                                    3KB

                                    MD5

                                    2fd45ed9c3c3140790890678df29d07a

                                    SHA1

                                    6fed05b2754fa423d896efeea12d7dc9990e2d25

                                    SHA256

                                    0f3ff2e749db2491e8c148c1fff65bfe4a4ab14d5433c49709415ed4a579ee2f

                                    SHA512

                                    a89d9950de1f1996bfce1c4c0f9caf6ec8f5ba8608194da2540a4cc09f49d19016757f738d01db228e5f7ae5ef20bd0a737a4d85cc60f207270ee06222147000

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                    Filesize

                                    4KB

                                    MD5

                                    68319da5dc30ddfda0d8aef3ef2949d6

                                    SHA1

                                    24dadb33503e8e25d72bd48439b5128070a0a3b3

                                    SHA256

                                    654e052d173fec3d291138c548f5d4f16b65428804caced969d5b39d05282e2e

                                    SHA512

                                    69ec9be7b24b39fb0622cea733a9309e1e46c88b7f51f34bbd785db881a48b25b1c1d83643be7156ea823f677732a56b3d0bfa30aeb4630fc71509a957a8a426

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    8KB

                                    MD5

                                    1c61ce325274caa0be567acb7b474372

                                    SHA1

                                    d92296d02b46e21fbf4b4cb37aae25b948545517

                                    SHA256

                                    d62c7a51dd91e3b77a102ab2c38431079ed360bf317ee3b3c33c4d54a1033b85

                                    SHA512

                                    2b61c2944461b58d465a23d3a53659e7984d5061b907941e8f46e61a4e164622cc48119e98224bb945e5993453016467776114e3a3eb66959fad257b57b5abd9

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    5KB

                                    MD5

                                    8050e83c8a1a1e5d24584df46da37da8

                                    SHA1

                                    3ca2461ab0c916f63b5f7f5215d221ae8fc4d201

                                    SHA256

                                    e4264abcfe901615661e4a5f7e5e34b90f651193d10f4df744036d53c7f3bf60

                                    SHA512

                                    35b80550545f4cd975cfb38b95286634479f7f3b42dc8349a0157477af5d9743a2f6987fb41b93626c7f72caa0326754881ae78354e4ddff789a6c577381e587

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    7KB

                                    MD5

                                    e44957b64bfd8b09a8a9af55815f7635

                                    SHA1

                                    813515986f4ba19879f0b4842e4a812c3c515d04

                                    SHA256

                                    fe9aa6b18f7e1792a6cf9a4b4c1a61b961e2d2175b78a34d6b1b6a8a7ecb8db6

                                    SHA512

                                    6fb61f12c76ff975c753d18a409559c1c26e6eaa2e2840e47cfd95515bcea3f9248090a368f261fd40cb0c179fbdff493637a0dd612e67f11b3a8c9bfe7c1f9a

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                    Filesize

                                    371B

                                    MD5

                                    bf06b095db91af5fc2d885461aee5352

                                    SHA1

                                    90c5cd7ea1336a04ed6a47477c0455b1ca1ce402

                                    SHA256

                                    7e540c9c110e7b65ee22c2b757834013ecad0051b4a6f334247f7a62dde493b8

                                    SHA512

                                    a0579300c8f886ad83de6dbc08d2b0f8a23ecba9422223b5740bcbc20a2b972b2605388156eaedef5744adb6541192948beb6939879dcf2f69689a7c1445bbfa

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe590d83.TMP

                                    Filesize

                                    204B

                                    MD5

                                    16d9317ceb7c988b294f9c3a101a9f68

                                    SHA1

                                    d3fa1173b55f9ffd4c96a21dba36fc393b526489

                                    SHA256

                                    ad602c2e95505ea0f4a37efd9c839785a59eb1e8cf93ba0c10927403df387874

                                    SHA512

                                    9218b03077fc086b2eb795c0532f5583f6e0c7bda519289cb1a51d799ad18d7039ad24142689bcd05c44c47406396750291f3e399bc5c890df3ab95d397b7fca

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    10KB

                                    MD5

                                    3aae9651031548d7ebbedcbf9ea29963

                                    SHA1

                                    4192820296a9f510039580de92d66991ae3627d2

                                    SHA256

                                    9808e07f142aaf3de5b1383f6b7cb57802ea9e5dd42d26916852e578a78a3d79

                                    SHA512

                                    f2896e35f5fe1183dbd930423483e04d34a32422b1918ce23ba91b4e1be0ad8af7e68806e41a469818c9d8445e6a426625709d654cfbd753de8988856a517640

                                  We care about your privacy.

                                  This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.