Analysis

  • max time kernel
    129s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14/09/2024, 14:53 UTC

General

  • Target

    e06b71556cf3fb0ea98aaf31d503f1f1_JaffaCakes118.html

  • Size

    131KB

  • MD5

    e06b71556cf3fb0ea98aaf31d503f1f1

  • SHA1

    26d3d202d6e9b488062cc5ab3d4c25d049c740f7

  • SHA256

    47616f10d3beb64b6a90484affaa0259cd86642862f8a73265a5c4cdb92f92da

  • SHA512

    6336dfdb20e02e169f8c4bd890d8e47dc8811bb5186e11f542dd28d783fe902fa0890525ffbccaa945c76b4c789dc472ea3fae0b57e8ca8b8a2042c75da9024f

  • SSDEEP

    3072:StnNjwv5HCUfQdCw9mHrizg0Tu3mliKpfCbnuPXuKbGHRj7k:StSCUfQdCw9mHrizg0Tu3mliKpfCbnu/

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e06b71556cf3fb0ea98aaf31d503f1f1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2112 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2836

Network

  • flag-us
    DNS
    code.jquery.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    code.jquery.com
    IN A
    Response
    code.jquery.com
    IN A
    151.101.2.137
    code.jquery.com
    IN A
    151.101.194.137
    code.jquery.com
    IN A
    151.101.130.137
    code.jquery.com
    IN A
    151.101.66.137
  • flag-us
    DNS
    www.noithat190.vn
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    www.noithat190.vn
    IN A
    Response
    www.noithat190.vn
    IN A
    27.0.14.98
  • flag-us
    DNS
    opi.yahoo.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    opi.yahoo.com
    IN A
    Response
  • flag-us
    DNS
    www.doanhnghiephanoi.vn
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    www.doanhnghiephanoi.vn
    IN A
    Response
  • flag-us
    GET
    http://code.jquery.com/jquery-1.8.2.js
    IEXPLORE.EXE
    Remote address:
    151.101.2.137:80
    Request
    GET /jquery-1.8.2.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: code.jquery.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Connection: keep-alive
    Content-Length: 78587
    Server: nginx
    Content-Type: application/javascript; charset=utf-8
    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
    ETag: W/"28feccc0-40c02"
    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
    Access-Control-Allow-Origin: *
    Content-Encoding: gzip
    Via: 1.1 varnish, 1.1 varnish
    Accept-Ranges: bytes
    Date: Sat, 14 Sep 2024 14:53:30 GMT
    Age: 3732695
    X-Served-By: cache-lga13627-LGA, cache-lon4224-LON
    X-Cache: HIT, HIT
    X-Cache-Hits: 2515, 707
    X-Timer: S1726325611.772602,VS0,VE0
    Vary: Accept-Encoding
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//modules/mod_vm_accordion/jquery.js
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//modules/mod_vm_accordion/jquery.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:32 GMT
    Content-Length: 3859
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/ps_image/menu_logo.gif
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/ps_image/menu_logo.gif HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:34 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/1.png
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/1.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:32 GMT
    Content-Length: 3859
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/4.png
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/4.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:31 GMT
    Content-Length: 3859
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//plugins/system/jatypo/typo/typo.css
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//plugins/system/jatypo/typo/typo.css HTTP/1.1
    Accept: text/css, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:32 GMT
    Content-Length: 3859
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_slideshowpro/AC_RunActiveContent.js
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_slideshowpro/AC_RunActiveContent.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:31 GMT
    Content-Length: 3859
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/5.png
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/5.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:34 GMT
    Content-Length: 3859
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vtoday.png
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vtoday.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:32 GMT
    Content-Length: 3859
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vweek.png
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vweek.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:32 GMT
    Content-Length: 3859
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vyesterday.png
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vyesterday.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:35 GMT
    Content-Length: 3859
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlweek.png
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlweek.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:33 GMT
    Content-Length: 3859
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vmonth.png
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vmonth.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:33 GMT
    Content-Length: 3859
  • flag-us
    DNS
    www.youtube.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    www.youtube.com
    IN A
    Response
    www.youtube.com
    IN CNAME
    youtube-ui.l.google.com
    youtube-ui.l.google.com
    IN A
    172.217.16.238
    youtube-ui.l.google.com
    IN A
    142.250.179.238
    youtube-ui.l.google.com
    IN A
    142.250.187.206
    youtube-ui.l.google.com
    IN A
    172.217.169.46
    youtube-ui.l.google.com
    IN A
    216.58.213.14
    youtube-ui.l.google.com
    IN A
    142.250.187.238
    youtube-ui.l.google.com
    IN A
    216.58.201.110
    youtube-ui.l.google.com
    IN A
    142.250.200.46
    youtube-ui.l.google.com
    IN A
    142.250.200.14
    youtube-ui.l.google.com
    IN A
    142.250.178.14
    youtube-ui.l.google.com
    IN A
    216.58.212.238
    youtube-ui.l.google.com
    IN A
    216.58.204.78
    youtube-ui.l.google.com
    IN A
    142.250.180.14
    youtube-ui.l.google.com
    IN A
    172.217.169.78
  • flag-gb
    GET
    http://www.youtube.com/embed/CC-Te99LLOg
    IEXPLORE.EXE
    Remote address:
    172.217.16.238:80
    Request
    GET /embed/CC-Te99LLOg HTTP/1.1
    Accept: text/html, application/xhtml+xml, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.youtube.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: application/binary
    X-Content-Type-Options: nosniff
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Sat, 14 Sep 2024 14:53:33 GMT
    Location: https://www.youtube.com/embed/CC-Te99LLOg
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
  • flag-gb
    GET
    http://www.youtube.com/embed/F16zaOYejkQ
    IEXPLORE.EXE
    Remote address:
    172.217.16.238:80
    Request
    GET /embed/F16zaOYejkQ HTTP/1.1
    Accept: text/html, application/xhtml+xml, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.youtube.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Content-Type: application/binary
    X-Content-Type-Options: nosniff
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Sat, 14 Sep 2024 14:53:33 GMT
    Location: https://www.youtube.com/embed/F16zaOYejkQ
    Server: ESF
    Content-Length: 0
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
  • flag-gb
    GET
    https://www.youtube.com/embed/F16zaOYejkQ
    IEXPLORE.EXE
    Remote address:
    172.217.16.238:443
    Request
    GET /embed/F16zaOYejkQ HTTP/1.1
    Accept: text/html, application/xhtml+xml, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.youtube.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    X-Content-Type-Options: nosniff
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Sat, 14 Sep 2024 14:53:33 GMT
    Strict-Transport-Security: max-age=31536000
    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
    Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
    Content-Security-Policy: require-trusted-types-for 'script'
    Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
    Cross-Origin-Resource-Policy: cross-origin
    P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
    Content-Encoding: gzip
    Server: ESF
    X-XSS-Protection: 0
    Set-Cookie: YSC=DVgsVseVf7c; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none
    Set-Cookie: VISITOR_INFO1_LIVE=ruDftrrpPXM; Domain=.youtube.com; Expires=Thu, 13-Mar-2025 14:53:33 GMT; Path=/; Secure; HttpOnly; SameSite=none
    Set-Cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D; Domain=.youtube.com; Expires=Thu, 13-Mar-2025 14:53:33 GMT; Path=/; Secure; HttpOnly; SameSite=none
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-gb
    GET
    https://www.youtube.com/s/player/e38bb6de/www-embed-player.vflset/www-embed-player.js
    IEXPLORE.EXE
    Remote address:
    172.217.16.238:443
    Request
    GET /s/player/e38bb6de/www-embed-player.vflset/www-embed-player.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Referer: https://www.youtube.com/embed/CC-Te99LLOg
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.youtube.com
    Connection: Keep-Alive
    Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Encoding: gzip
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
    Content-Length: 118068
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 14 Sep 2024 10:50:36 GMT
    Expires: Sun, 14 Sep 2025 10:50:36 GMT
    Cache-Control: public, max-age=31536000
    Last-Modified: Tue, 10 Sep 2024 04:17:54 GMT
    Content-Type: text/javascript
    Vary: Accept-Encoding, Origin
    Age: 14578
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    POST
    https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8
    IEXPLORE.EXE
    Remote address:
    172.217.16.238:443
    Request
    POST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
    Accept: */*
    X-Goog-Request-Time: 1726325621249
    Content-Type: application/json
    X-Goog-Visitor-Id: CgtjTm11NUFHakR4OCjtxpa3BjIKCgJHQhIEGgAgRw%3D%3D
    X-YouTube-Client-Name: 56
    X-YouTube-Client-Version: 1.20240909.01.00
    X-YouTube-Utc-Offset: 0
    X-YouTube-Ad-Signals: dt=1726325616555&flash=0&frm=2&u_tz&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&bc=1&bih=-12245933&biw=-12245933&brdim=634%2C1784%2C-8%2C-8%2C1280%2C%2C1296%2C696%2C195%2C150&vis=1&wgl=true&ca_type=image
    Referer: https://www.youtube.com/embed/CC-Te99LLOg
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: www.youtube.com
    Content-Length: 9772
    Connection: Keep-Alive
    Cache-Control: no-cache
    Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
    Response
    HTTP/1.1 200 OK
    Content-Type: application/json; charset=UTF-8
    Vary: Origin
    Vary: X-Origin
    Vary: Referer
    Content-Encoding: gzip
    Date: Sat, 14 Sep 2024 14:53:42 GMT
    Server: scaffolding on HTTPServer2
    Cache-Control: private
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-gb
    GET
    https://www.youtube.com/embed/CC-Te99LLOg
    IEXPLORE.EXE
    Remote address:
    172.217.16.238:443
    Request
    GET /embed/CC-Te99LLOg HTTP/1.1
    Accept: text/html, application/xhtml+xml, */*
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.youtube.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    X-Content-Type-Options: nosniff
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Sat, 14 Sep 2024 14:53:33 GMT
    Strict-Transport-Security: max-age=31536000
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
    Content-Security-Policy: require-trusted-types-for 'script'
    Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
    Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
    P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
    Content-Encoding: gzip
    Server: ESF
    X-XSS-Protection: 0
    Set-Cookie: YSC=Wuo1KfNPe4g; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none
    Set-Cookie: VISITOR_INFO1_LIVE=cNmu5AGjDx8; Domain=.youtube.com; Expires=Thu, 13-Mar-2025 14:53:33 GMT; Path=/; Secure; HttpOnly; SameSite=none
    Set-Cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgRw%3D%3D; Domain=.youtube.com; Expires=Thu, 13-Mar-2025 14:53:33 GMT; Path=/; Secure; HttpOnly; SameSite=none
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-gb
    GET
    https://www.youtube.com/s/player/e38bb6de/www-player.css
    IEXPLORE.EXE
    Remote address:
    172.217.16.238:443
    Request
    GET /s/player/e38bb6de/www-player.css HTTP/1.1
    Accept: text/css, */*
    Referer: https://www.youtube.com/embed/CC-Te99LLOg
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.youtube.com
    Connection: Keep-Alive
    Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Encoding: gzip
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
    Content-Length: 59924
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 14 Sep 2024 11:05:49 GMT
    Expires: Sun, 14 Sep 2025 11:05:49 GMT
    Cache-Control: public, max-age=31536000
    Last-Modified: Tue, 10 Sep 2024 04:17:54 GMT
    Content-Type: text/css
    Vary: Accept-Encoding, Origin
    Age: 13665
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://www.youtube.com/s/player/e38bb6de/player_ias.vflset/en_US/base.js
    IEXPLORE.EXE
    Remote address:
    172.217.16.238:443
    Request
    GET /s/player/e38bb6de/player_ias.vflset/en_US/base.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Referer: https://www.youtube.com/embed/CC-Te99LLOg
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.youtube.com
    Connection: Keep-Alive
    Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
    Response
    HTTP/1.1 200 OK
    Content-Encoding: gzip
    Accept-Ranges: bytes
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
    Content-Length: 773017
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 14 Sep 2024 11:26:33 GMT
    Expires: Sun, 14 Sep 2025 11:26:33 GMT
    Cache-Control: public, max-age=31536000
    Last-Modified: Tue, 10 Sep 2024 04:17:54 GMT
    Content-Type: text/javascript
    Vary: Accept-Encoding, Origin
    Age: 12421
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://www.youtube.com/s/player/e38bb6de/player_ias.vflset/en_US/remote.js
    IEXPLORE.EXE
    Remote address:
    172.217.16.238:443
    Request
    GET /s/player/e38bb6de/player_ias.vflset/en_US/remote.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Referer: https://www.youtube.com/embed/F16zaOYejkQ
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.youtube.com
    Connection: Keep-Alive
    Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Encoding: gzip
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
    Content-Length: 39261
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 14 Sep 2024 11:02:18 GMT
    Expires: Sun, 14 Sep 2025 11:02:18 GMT
    Cache-Control: public, max-age=31536000
    Last-Modified: Tue, 10 Sep 2024 04:17:54 GMT
    Content-Type: text/javascript
    Vary: Accept-Encoding, Origin
    Age: 13880
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://www.youtube.com/s/player/e38bb6de/player_ias.vflset/en_US/embed.js
    IEXPLORE.EXE
    Remote address:
    172.217.16.238:443
    Request
    GET /s/player/e38bb6de/player_ias.vflset/en_US/embed.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Referer: https://www.youtube.com/embed/F16zaOYejkQ
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.youtube.com
    Connection: Keep-Alive
    Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Encoding: gzip
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
    Content-Length: 23846
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 14 Sep 2024 10:48:37 GMT
    Expires: Sun, 14 Sep 2025 10:48:37 GMT
    Cache-Control: public, max-age=31536000
    Last-Modified: Tue, 10 Sep 2024 04:17:54 GMT
    Content-Type: text/javascript
    Vary: Accept-Encoding, Origin
    Age: 14701
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://www.youtube.com/generate_204?l3sDVQ
    IEXPLORE.EXE
    Remote address:
    172.217.16.238:443
    Request
    GET /generate_204?l3sDVQ HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Referer: https://www.youtube.com/embed/F16zaOYejkQ
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.youtube.com
    Connection: Keep-Alive
    Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
    Response
    HTTP/1.1 204 No Content
    Content-Length: 0
    Cross-Origin-Resource-Policy: cross-origin
    Date: Sat, 14 Sep 2024 14:53:39 GMT
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://www.youtube.com/generate_204?na-7vg
    IEXPLORE.EXE
    Remote address:
    172.217.16.238:443
    Request
    GET /generate_204?na-7vg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Referer: https://www.youtube.com/embed/CC-Te99LLOg
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.youtube.com
    Connection: Keep-Alive
    Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
    Response
    HTTP/1.1 204 No Content
    Content-Length: 0
    Cross-Origin-Resource-Policy: cross-origin
    Date: Sat, 14 Sep 2024 14:53:40 GMT
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    POST
    https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8
    IEXPLORE.EXE
    Remote address:
    172.217.16.238:443
    Request
    POST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1
    Accept: */*
    X-Goog-Request-Time: 1726325621246
    Content-Type: application/json
    X-Goog-Visitor-Id: CgtydURmdHJycFBYTSjtxpa3BjIKCgJHQhIEGgAgFg%3D%3D
    X-YouTube-Client-Name: 56
    X-YouTube-Client-Version: 1.20240909.01.00
    X-YouTube-Utc-Offset: 0
    X-YouTube-Ad-Signals: dt=1726325616572&flash=0&frm=2&u_tz&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&bc=1&bih=-12245933&biw=-12245933&brdim=435%2C1784%2C-8%2C-8%2C1280%2C%2C1296%2C696%2C195%2C150&vis=1&wgl=true&ca_type=image
    Referer: https://www.youtube.com/embed/F16zaOYejkQ
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: www.youtube.com
    Content-Length: 8915
    Connection: Keep-Alive
    Cache-Control: no-cache
    Cookie: YSC=DVgsVseVf7c; VISITOR_INFO1_LIVE=ruDftrrpPXM; VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgFg%3D%3D
    Response
    HTTP/1.1 200 OK
    Content-Type: application/json; charset=UTF-8
    Vary: Origin
    Vary: X-Origin
    Vary: Referer
    Content-Encoding: gzip
    Date: Sat, 14 Sep 2024 14:53:42 GMT
    Server: scaffolding on HTTPServer2
    Cache-Control: private
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlmonth.png
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlmonth.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:33 GMT
    Content-Length: 3859
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vall.png
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vall.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:33 GMT
    Content-Length: 3859
  • flag-us
    DNS
    c.pki.goog
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    c.pki.goog
    IN A
    Response
    c.pki.goog
    IN CNAME
    pki-goog.l.google.com
    pki-goog.l.google.com
    IN A
    142.250.179.227
  • flag-us
    DNS
    c.pki.goog
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    c.pki.goog
    IN A
    Response
    c.pki.goog
    IN CNAME
    pki-goog.l.google.com
    pki-goog.l.google.com
    IN A
    142.250.179.227
  • flag-gb
    GET
    http://c.pki.goog/r/r1.crl
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /r/r1.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: c.pki.goog
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
    Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
    Content-Length: 854
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 14 Sep 2024 14:17:43 GMT
    Expires: Sat, 14 Sep 2024 15:07:43 GMT
    Cache-Control: public, max-age=3000
    Age: 2150
    Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
    Content-Type: application/pkix-crl
    Vary: Accept-Encoding
  • flag-gb
    GET
    http://c.pki.goog/r/r1.crl
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /r/r1.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: c.pki.goog
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
    Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
    Content-Length: 854
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 14 Sep 2024 14:17:43 GMT
    Expires: Sat, 14 Sep 2024 15:07:43 GMT
    Cache-Control: public, max-age=3000
    Age: 2150
    Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
    Content-Type: application/pkix-crl
    Vary: Accept-Encoding
  • flag-us
    DNS
    o.pki.goog
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    o.pki.goog
    IN A
    Response
    o.pki.goog
    IN CNAME
    pki-goog.l.google.com
    pki-goog.l.google.com
    IN A
    142.250.179.227
  • flag-us
    DNS
    o.pki.goog
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    o.pki.goog
    IN A
    Response
    o.pki.goog
    IN CNAME
    pki-goog.l.google.com
    pki-goog.l.google.com
    IN A
    142.250.179.227
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3D
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 471
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 14:38:28 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 905
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6 HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 472
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 14:48:19 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 318
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEC3QjsHQh0OQEJO7ScqSTgQ%3D
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEC3QjsHQh0OQEJO7ScqSTgQ%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 471
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 14:08:33 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 2705
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEBFwHbrJaxWDCjHK4%2BG0Wcs%3D
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEBFwHbrJaxWDCjHK4%2BG0Wcs%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 471
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 13:53:44 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 3594
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoX
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoX HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 472
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 14:08:36 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 2703
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3D
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 471
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 14:38:28 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 905
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6 HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 472
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 14:48:19 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 318
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEC3QjsHQh0OQEJO7ScqSTgQ%3D
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEC3QjsHQh0OQEJO7ScqSTgQ%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 471
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 14:08:33 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 2705
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEGs31zQSL0RFCna%2BsoPon%2Bg%3D
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEGs31zQSL0RFCna%2BsoPon%2Bg%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 471
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 14:20:07 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 2011
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEAF7KWhM60m3EI1Tk9fdsmI%3D
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEAF7KWhM60m3EI1Tk9fdsmI%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 471
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 14:19:06 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 2072
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX502_583934659b93a.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____xoay_GX502_583934659b93a.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:34 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_190_G_5836acc330bd7.png
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____xoay_190_G_5836acc330bd7.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:34 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX14__5080d7c668445.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____xoay_GX14__5080d7c668445.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:34 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX203_50c6950b9c77d.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____xoay_GX203_50c6950b9c77d.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:35 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____t___a_GT06_5081083b5e21a.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____t___a_GT06_5081083b5e21a.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:37 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC02_50861392874e4.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____ch____GC02_50861392874e4.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:37 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____g____TG04G__512c2a8ce954d.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/T____g____TG04G__512c2a8ce954d.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:38 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____L__a_TL03_50860bad946bc.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/T____L__a_TL03_50860bad946bc.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:38 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____S___t_TS12_50860f7c25a25.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/T____S___t_TS12_50860f7c25a25.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:39 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_BHS02B_LV_508114eedc3d9.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/B__n_BHS02B_LV_508114eedc3d9.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:40 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX501_583933aed29a7.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____xoay_GX501_583933aed29a7.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:34 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/0.png
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/0.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:34 GMT
    Content-Length: 3859
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_hu___n_luy__523ab96867070.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/B__n_hu___n_luy__523ab96867070.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:34 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_190_G_5836abaf97693.png
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____xoay_190_G_5836abaf97693.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:34 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX12__5080d775542b7.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____xoay_GX12__5080d775542b7.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:35 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX16__50c69411cda78.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____xoay_GX16__50c69411cda78.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:35 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____g___p_GG07_5080e0d33c7e6.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____g___p_GG07_5080e0d33c7e6.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:35 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC04_5086142675809.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____ch____GC04_5086142675809.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:37 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC03_508613f3dc956.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____ch____GC03_508613f3dc956.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:38 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____g____c__nh__512c283ed5291.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/T____g____c__nh__512c283ed5291.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:38 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____s___t_TST_2_5086100011a5c.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/T____s___t_TST_2_5086100011a5c.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:39 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh_____GHS02_50b7566eb4a7c.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh_____GHS02_50b7566eb4a7c.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:39 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_h___p_BH10__50b7097ed9913.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/B__n_h___p_BH10__50b7097ed9913.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:34 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX203_50c6960832707.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____xoay_GX203_50c6960832707.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:35 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____g___p_GG08_5080e0fba68bf.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____g___p_GG08_5080e0fba68bf.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:35 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____t___a_GT05_508108088bdc2.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____t___a_GT05_508108088bdc2.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:37 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC02_508613688ab8a.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____ch____GC02_508613688ab8a.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:38 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____L__a_TL04_50860be24fccd.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/T____L__a_TL04_50860be24fccd.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:38 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_Ch__n_G_____50810e9cd5ad8.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/B__n_Ch__n_G_____50810e9cd5ad8.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:34 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX03_5080d73595d1b.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____xoay_GX03_5080d73595d1b.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:35 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____g___p_h____50c0052bd24e9.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____g___p_h____50c0052bd24e9.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:35 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____t___a_GT07_508108d1561c1.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____t___a_GT07_508108d1561c1.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:35 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC02_508613c08b3ff.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____ch____GC02_508613c08b3ff.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:37 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____g____Tg05_514ac67c55d01.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/T____g____Tg05_514ac67c55d01.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:38 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____L__a_TL05_50860c16f1a1d.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/T____L__a_TL05_50860c16f1a1d.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:38 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____s___t_TS13_50860fb03eab8.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/T____s___t_TS13_50860fb03eab8.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:39 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____GHS_01_508115918b743.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____GHS_01_508115918b743.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:39 GMT
    Content-Length: 1245
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC01_5086132ac082e.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/Gh____ch____GC01_5086132ac082e.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:40 GMT
    Content-Length: 1245
  • flag-gb
    GET
    http://www.google-analytics.com/ga.js
    IEXPLORE.EXE
    Remote address:
    142.250.180.14:80
    Request
    GET /ga.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.google-analytics.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    X-Content-Type-Options: nosniff
    Content-Encoding: gzip
    Cross-Origin-Resource-Policy: cross-origin
    Server: Golfe2
    Content-Length: 17168
    Date: Sat, 14 Sep 2024 14:48:34 GMT
    Expires: Sat, 14 Sep 2024 16:48:34 GMT
    Cache-Control: public, max-age=7200
    Age: 303
    Last-Modified: Tue, 12 Dec 2023 18:09:08 GMT
    Content-Type: text/javascript
    Vary: Accept-Encoding
  • flag-us
    DNS
    googleads.g.doubleclick.net
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    googleads.g.doubleclick.net
    IN A
    Response
    googleads.g.doubleclick.net
    IN A
    142.250.180.2
  • flag-us
    DNS
    static.doubleclick.net
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    static.doubleclick.net
    IN A
    Response
    static.doubleclick.net
    IN A
    142.250.179.230
  • flag-gb
    GET
    https://googleads.g.doubleclick.net/pagead/id
    IEXPLORE.EXE
    Remote address:
    142.250.180.2:443
    Request
    GET /pagead/id HTTP/1.1
    Accept: */*
    Referer: https://www.youtube.com/embed/CC-Te99LLOg
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: googleads.g.doubleclick.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
    Access-Control-Allow-Credentials: true
    Date: Sat, 14 Sep 2024 14:53:38 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, no-store, must-revalidate
    Content-Type: text/html; charset=UTF-8
    X-Content-Type-Options: nosniff
    Server: cafe
    Content-Length: 0
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
    IEXPLORE.EXE
    Remote address:
    142.250.180.2:443
    Request
    GET /pagead/id?slf_rd=1 HTTP/1.1
    Accept: */*
    Referer: https://www.youtube.com/embed/CC-Te99LLOg
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: googleads.g.doubleclick.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Access-Control-Allow-Credentials: true
    Content-Type: application/json; charset=UTF-8
    Date: Sat, 14 Sep 2024 14:53:38 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, no-store, must-revalidate
    X-Content-Type-Options: nosniff
    Content-Disposition: attachment; filename="f.txt"
    Content-Encoding: gzip
    Server: cafe
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-gb
    GET
    https://googleads.g.doubleclick.net/pagead/id
    IEXPLORE.EXE
    Remote address:
    142.250.180.2:443
    Request
    GET /pagead/id HTTP/1.1
    Accept: */*
    Referer: https://www.youtube.com/embed/F16zaOYejkQ
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: googleads.g.doubleclick.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
    Access-Control-Allow-Credentials: true
    Date: Sat, 14 Sep 2024 14:53:38 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, no-store, must-revalidate
    Content-Type: text/html; charset=UTF-8
    X-Content-Type-Options: nosniff
    Server: cafe
    Content-Length: 0
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
    IEXPLORE.EXE
    Remote address:
    142.250.180.2:443
    Request
    GET /pagead/id?slf_rd=1 HTTP/1.1
    Accept: */*
    Referer: https://www.youtube.com/embed/F16zaOYejkQ
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: googleads.g.doubleclick.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Access-Control-Allow-Credentials: true
    Content-Type: application/json; charset=UTF-8
    Date: Sat, 14 Sep 2024 14:53:38 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, no-store, must-revalidate
    X-Content-Type-Options: nosniff
    Content-Disposition: attachment; filename="f.txt"
    Content-Encoding: gzip
    Server: cafe
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-gb
    GET
    https://static.doubleclick.net/instream/ad_status.js
    IEXPLORE.EXE
    Remote address:
    142.250.179.230:443
    Request
    GET /instream/ad_status.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Referer: https://www.youtube.com/embed/F16zaOYejkQ
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: static.doubleclick.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Access-Control-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
    Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
    Timing-Allow-Origin: *
    Content-Length: 29
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 14 Sep 2024 14:44:38 GMT
    Expires: Sat, 14 Sep 2024 14:59:38 GMT
    Cache-Control: public, max-age=900
    Age: 540
    Last-Modified: Thu, 12 Dec 2013 23:40:16 GMT
    Content-Type: text/javascript
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC%2BxJ6Dr%2Fai6QonM%2F7HQx1J
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC%2BxJ6Dr%2Fai6QonM%2F7HQx1J HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 472
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 14:29:34 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 1444
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEBFwHbrJaxWDCjHK4%2BG0Wcs%3D
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEBFwHbrJaxWDCjHK4%2BG0Wcs%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 471
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 13:53:44 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 3594
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC%2BxJ6Dr%2Fai6QonM%2F7HQx1J
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC%2BxJ6Dr%2Fai6QonM%2F7HQx1J HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 472
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 14:29:34 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 1444
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEAF7KWhM60m3EI1Tk9fdsmI%3D
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEAF7KWhM60m3EI1Tk9fdsmI%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 471
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 14:19:06 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 2072
  • flag-gb
    GET
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoX
    IEXPLORE.EXE
    Remote address:
    142.250.179.227:80
    Request
    GET /wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoX HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: o.pki.goog
    Response
    HTTP/1.1 200 OK
    Server: ocsp_responder
    Content-Length: 472
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Date: Sat, 14 Sep 2024 14:08:36 GMT
    Cache-Control: public, max-age=14400
    Content-Type: application/ocsp-response
    Age: 2703
  • flag-us
    DNS
    jnn-pa.googleapis.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    jnn-pa.googleapis.com
    IN A
    Response
    jnn-pa.googleapis.com
    IN A
    216.58.212.234
    jnn-pa.googleapis.com
    IN A
    216.58.201.106
    jnn-pa.googleapis.com
    IN A
    142.250.200.10
    jnn-pa.googleapis.com
    IN A
    142.250.178.10
    jnn-pa.googleapis.com
    IN A
    142.250.187.202
    jnn-pa.googleapis.com
    IN A
    216.58.213.10
    jnn-pa.googleapis.com
    IN A
    142.250.179.234
    jnn-pa.googleapis.com
    IN A
    172.217.16.234
    jnn-pa.googleapis.com
    IN A
    172.217.169.42
    jnn-pa.googleapis.com
    IN A
    142.250.180.10
    jnn-pa.googleapis.com
    IN A
    142.250.187.234
    jnn-pa.googleapis.com
    IN A
    216.58.212.202
    jnn-pa.googleapis.com
    IN A
    172.217.169.74
    jnn-pa.googleapis.com
    IN A
    142.250.200.42
    jnn-pa.googleapis.com
    IN A
    216.58.204.74
  • flag-gb
    POST
    https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
    IEXPLORE.EXE
    Remote address:
    216.58.212.234:443
    Request
    POST /$rpc/google.internal.waa.v1.Waa/Create HTTP/1.1
    Accept: */*
    X-Goog-Api-Key: AIzaSyDyT5W0Jh49F30Pqqtyfdf7pDLFKLJoAnw
    Content-Type: application/json+protobuf
    X-User-Agent: grpc-web-javascript/0.1
    Referer: https://www.youtube.com/embed/F16zaOYejkQ
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: jnn-pa.googleapis.com
    Content-Length: 24
    Connection: Keep-Alive
    Cache-Control: no-cache
    Response
    HTTP/1.1 200 OK
    Content-Type: application/json+protobuf; charset=UTF-8
    Vary: Origin
    Vary: X-Origin
    Vary: Referer
    Content-Encoding: gzip
    Date: Sat, 14 Sep 2024 14:53:39 GMT
    Server: ESF
    Cache-Control: private
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-gb
    POST
    https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
    IEXPLORE.EXE
    Remote address:
    216.58.212.234:443
    Request
    POST /$rpc/google.internal.waa.v1.Waa/GenerateIT HTTP/1.1
    Accept: */*
    X-Goog-Api-Key: AIzaSyDyT5W0Jh49F30Pqqtyfdf7pDLFKLJoAnw
    Content-Type: application/json+protobuf
    X-User-Agent: grpc-web-javascript/0.1
    Referer: https://www.youtube.com/embed/CC-Te99LLOg
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: jnn-pa.googleapis.com
    Content-Length: 1022
    Connection: Keep-Alive
    Cache-Control: no-cache
    Response
    HTTP/1.1 200 OK
    Content-Type: application/json+protobuf; charset=UTF-8
    Vary: Origin
    Vary: X-Origin
    Vary: Referer
    Content-Encoding: gzip
    Date: Sat, 14 Sep 2024 14:53:40 GMT
    Server: ESF
    Cache-Control: private
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-us
    DNS
    www.google.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    www.google.com
    IN A
    Response
    www.google.com
    IN A
    142.250.178.4
  • flag-us
    DNS
    i.ytimg.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    i.ytimg.com
    IN A
    Response
    i.ytimg.com
    IN A
    216.58.213.22
    i.ytimg.com
    IN A
    216.58.201.118
    i.ytimg.com
    IN A
    172.217.16.246
    i.ytimg.com
    IN A
    142.250.187.246
    i.ytimg.com
    IN A
    172.217.169.22
    i.ytimg.com
    IN A
    172.217.169.86
    i.ytimg.com
    IN A
    142.250.180.22
    i.ytimg.com
    IN A
    216.58.212.214
    i.ytimg.com
    IN A
    142.250.200.22
    i.ytimg.com
    IN A
    172.217.169.54
    i.ytimg.com
    IN A
    216.58.204.86
    i.ytimg.com
    IN A
    142.250.178.22
    i.ytimg.com
    IN A
    142.250.179.246
    i.ytimg.com
    IN A
    142.250.187.214
    i.ytimg.com
    IN A
    142.250.200.54
  • flag-gb
    GET
    https://www.google.com/js/th/bpc16QBfL2kQ_bKRB2HbvtPTfk1rk9b6CTqi5DIFZjk.js
    IEXPLORE.EXE
    Remote address:
    142.250.178.4:443
    Request
    GET /js/th/bpc16QBfL2kQ_bKRB2HbvtPTfk1rk9b6CTqi5DIFZjk.js HTTP/1.1
    Accept: application/javascript, */*;q=0.8
    Referer: https://www.youtube.com/embed/F16zaOYejkQ
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Content-Encoding: gzip
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
    Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
    Content-Length: 24548
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Fri, 13 Sep 2024 23:14:08 GMT
    Expires: Sat, 13 Sep 2025 23:14:08 GMT
    Cache-Control: public, max-age=31536000
    Age: 56370
    Last-Modified: Mon, 02 Sep 2024 13:30:00 GMT
    Content-Type: text/javascript
    Vary: Accept-Encoding
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://i.ytimg.com/vi/F16zaOYejkQ/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgBvgKAAvABigIMCAAQARhlIGEoVTAP&rs=AOn4CLB5I6cy2jFGMwIpKl-04t2bH5JyGg
    IEXPLORE.EXE
    Remote address:
    216.58.213.22:443
    Request
    GET /vi/F16zaOYejkQ/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgBvgKAAvABigIMCAAQARhlIGEoVTAP&rs=AOn4CLB5I6cy2jFGMwIpKl-04t2bH5JyGg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Referer: https://www.youtube.com/embed/F16zaOYejkQ
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: i.ytimg.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
    Timing-Allow-Origin: *
    Content-Length: 3204
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 14 Sep 2024 14:53:38 GMT
    Expires: Sat, 14 Sep 2024 16:53:38 GMT
    Cache-Control: public, max-age=7200
    ETag: "0"
    Content-Type: image/jpeg
    Vary: Origin
    Age: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://i.ytimg.com/vi/CC-Te99LLOg/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgB3gOAAugCigIMCAAQARhlIF0oQjAP&rs=AOn4CLCHu4iUNQ4DWeFJ0qIX5tJMfDvuKw
    IEXPLORE.EXE
    Remote address:
    216.58.213.22:443
    Request
    GET /vi/CC-Te99LLOg/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgB3gOAAugCigIMCAAQARhlIF0oQjAP&rs=AOn4CLCHu4iUNQ4DWeFJ0qIX5tJMfDvuKw HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Referer: https://www.youtube.com/embed/CC-Te99LLOg
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: i.ytimg.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Accept-Ranges: bytes
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
    Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
    Timing-Allow-Origin: *
    Content-Length: 2775
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Sat, 14 Sep 2024 14:53:39 GMT
    Expires: Sat, 14 Sep 2024 16:53:39 GMT
    Cache-Control: public, max-age=7200
    ETag: "1351154685"
    Content-Type: image/jpeg
    Vary: Origin
    Age: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    POST
    https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
    IEXPLORE.EXE
    Remote address:
    216.58.212.234:443
    Request
    POST /$rpc/google.internal.waa.v1.Waa/Create HTTP/1.1
    Accept: */*
    X-Goog-Api-Key: AIzaSyDyT5W0Jh49F30Pqqtyfdf7pDLFKLJoAnw
    Content-Type: application/json+protobuf
    X-User-Agent: grpc-web-javascript/0.1
    Referer: https://www.youtube.com/embed/CC-Te99LLOg
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: jnn-pa.googleapis.com
    Content-Length: 24
    Connection: Keep-Alive
    Cache-Control: no-cache
    Response
    HTTP/1.1 200 OK
    Content-Type: application/json+protobuf; charset=UTF-8
    Vary: Origin
    Vary: X-Origin
    Vary: Referer
    Content-Encoding: gzip
    Date: Sat, 14 Sep 2024 14:53:39 GMT
    Server: ESF
    Cache-Control: private
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-gb
    POST
    https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
    IEXPLORE.EXE
    Remote address:
    216.58.212.234:443
    Request
    POST /$rpc/google.internal.waa.v1.Waa/GenerateIT HTTP/1.1
    Accept: */*
    X-Goog-Api-Key: AIzaSyDyT5W0Jh49F30Pqqtyfdf7pDLFKLJoAnw
    Content-Type: application/json+protobuf
    X-User-Agent: grpc-web-javascript/0.1
    Referer: https://www.youtube.com/embed/F16zaOYejkQ
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: jnn-pa.googleapis.com
    Content-Length: 1170
    Connection: Keep-Alive
    Cache-Control: no-cache
    Response
    HTTP/1.1 200 OK
    Content-Type: application/json+protobuf; charset=UTF-8
    Vary: Origin
    Vary: X-Origin
    Vary: Referer
    Content-Encoding: gzip
    Date: Sat, 14 Sep 2024 14:53:40 GMT
    Server: ESF
    Cache-Control: private
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-us
    DNS
    yt3.ggpht.com
    IEXPLORE.EXE
    Remote address:
    8.8.8.8:53
    Request
    yt3.ggpht.com
    IN A
    Response
    yt3.ggpht.com
    IN CNAME
    photos-ugc.l.googleusercontent.com
    photos-ugc.l.googleusercontent.com
    IN A
    142.250.200.33
  • flag-gb
    GET
    https://yt3.ggpht.com/ytc/AIdro_lZWYFNMNy6UPMUtINROSVqLM0C_66Q7RpGGVQssX9BKLg=s68-c-k-c0x00ffffff-no-rj
    IEXPLORE.EXE
    Remote address:
    142.250.200.33:443
    Request
    GET /ytc/AIdro_lZWYFNMNy6UPMUtINROSVqLM0C_66Q7RpGGVQssX9BKLg=s68-c-k-c0x00ffffff-no-rj HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Referer: https://www.youtube.com/embed/F16zaOYejkQ
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: yt3.ggpht.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    Cross-Origin-Resource-Policy: cross-origin
    Access-Control-Allow-Origin: *
    Timing-Allow-Origin: *
    Access-Control-Expose-Headers: Content-Length
    Content-Disposition: inline;filename="unnamed.jpg"
    X-Content-Type-Options: nosniff
    Server: fife
    Content-Length: 3881
    X-XSS-Protection: 0
    Date: Sat, 14 Sep 2024 11:33:47 GMT
    Expires: Sun, 15 Sep 2024 11:33:47 GMT
    Cache-Control: public, max-age=86400, no-transform
    ETag: "vc3"
    Content-Type: image/jpeg
    Vary: Origin
    Age: 11992
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-vn
    GET
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/7.png
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/7.png HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 400 Bad Request
    Cache-Control: private
    Content-Type: text/html; charset=utf-8
    Server: Microsoft-IIS/10.0
    X-AspNet-Version: 4.0.30319
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:52 GMT
    Content-Length: 3859
  • flag-vn
    GET
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_BLP16_CG_514ab1c6bbc7c.jpg
    IEXPLORE.EXE
    Remote address:
    27.0.14.98:80
    Request
    GET /components/com_virtuemart/shop_image/product/B__n_BLP16_CG_514ab1c6bbc7c.jpg HTTP/1.1
    Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
    Accept-Language: en-US
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Accept-Encoding: gzip, deflate
    Host: www.noithat190.vn
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Content-Type: text/html
    Server: Microsoft-IIS/10.0
    X-Powered-By: ASP.NET
    Date: Sat, 14 Sep 2024 14:53:55 GMT
    Content-Length: 1245
  • flag-gb
    GET
    https://googleads.g.doubleclick.net/pagead/id
    IEXPLORE.EXE
    Remote address:
    142.250.180.2:443
    Request
    GET /pagead/id HTTP/1.1
    Accept: */*
    Referer: https://www.youtube.com/embed/CC-Te99LLOg
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: googleads.g.doubleclick.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
    Access-Control-Allow-Credentials: true
    Date: Sat, 14 Sep 2024 14:55:39 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, no-store, must-revalidate
    Content-Type: text/html; charset=UTF-8
    X-Content-Type-Options: nosniff
    Server: cafe
    Content-Length: 0
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
    IEXPLORE.EXE
    Remote address:
    142.250.180.2:443
    Request
    GET /pagead/id?slf_rd=1 HTTP/1.1
    Accept: */*
    Referer: https://www.youtube.com/embed/CC-Te99LLOg
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: googleads.g.doubleclick.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Access-Control-Allow-Credentials: true
    Content-Type: application/json; charset=UTF-8
    Date: Sat, 14 Sep 2024 14:55:39 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, no-store, must-revalidate
    X-Content-Type-Options: nosniff
    Content-Disposition: attachment; filename="f.txt"
    Content-Encoding: gzip
    Server: cafe
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • flag-gb
    GET
    https://googleads.g.doubleclick.net/pagead/id
    IEXPLORE.EXE
    Remote address:
    142.250.180.2:443
    Request
    GET /pagead/id HTTP/1.1
    Accept: */*
    Referer: https://www.youtube.com/embed/F16zaOYejkQ
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: googleads.g.doubleclick.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Location: https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
    Access-Control-Allow-Credentials: true
    Date: Sat, 14 Sep 2024 14:55:39 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, no-store, must-revalidate
    Content-Type: text/html; charset=UTF-8
    X-Content-Type-Options: nosniff
    Server: cafe
    Content-Length: 0
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
  • flag-gb
    GET
    https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
    IEXPLORE.EXE
    Remote address:
    142.250.180.2:443
    Request
    GET /pagead/id?slf_rd=1 HTTP/1.1
    Accept: */*
    Referer: https://www.youtube.com/embed/F16zaOYejkQ
    Accept-Language: en-US
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
    Host: googleads.g.doubleclick.net
    Connection: Keep-Alive
    Response
    HTTP/1.1 200 OK
    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
    Timing-Allow-Origin: *
    Cross-Origin-Resource-Policy: cross-origin
    Access-Control-Allow-Credentials: true
    Content-Type: application/json; charset=UTF-8
    Date: Sat, 14 Sep 2024 14:55:39 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-cache, no-store, must-revalidate
    X-Content-Type-Options: nosniff
    Content-Disposition: attachment; filename="f.txt"
    Content-Encoding: gzip
    Server: cafe
    X-XSS-Protection: 0
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Transfer-Encoding: chunked
  • 151.101.2.137:80
    http://code.jquery.com/jquery-1.8.2.js
    http
    IEXPLORE.EXE
    1.9kB
    81.7kB
    36
    63

    HTTP Request

    GET http://code.jquery.com/jquery-1.8.2.js

    HTTP Response

    200
  • 151.101.2.137:80
    code.jquery.com
    IEXPLORE.EXE
    242 B
    184 B
    5
    4
  • 27.0.14.98:80
    www.noithat190.vn
    IEXPLORE.EXE
    336 B
    88 B
    7
    2
  • 27.0.14.98:80
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//modules/mod_vm_accordion/jquery.js
    http
    IEXPLORE.EXE
    995 B
    4.4kB
    10
    7

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//modules/mod_vm_accordion/jquery.js

    HTTP Response

    400
  • 27.0.14.98:80
    http://www.noithat190.vn/components/com_virtuemart/shop_image/ps_image/menu_logo.gif
    http
    IEXPLORE.EXE
    924 B
    1.5kB
    6
    3

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/ps_image/menu_logo.gif

    HTTP Response

    404
  • 27.0.14.98:80
    www.noithat190.vn
    IEXPLORE.EXE
    342 B
    136 B
    7
    3
  • 27.0.14.98:80
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/1.png
    http
    IEXPLORE.EXE
    897 B
    4.3kB
    7
    5

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/1.png

    HTTP Response

    400
  • 27.0.14.98:80
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//plugins/system/jatypo/typo/typo.css
    http
    IEXPLORE.EXE
    1.7kB
    8.6kB
    13
    11

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/4.png

    HTTP Response

    400

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong//plugins/system/jatypo/typo/typo.css

    HTTP Response

    400
  • 27.0.14.98:80
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_slideshowpro/AC_RunActiveContent.js
    http
    IEXPLORE.EXE
    1.0kB
    4.4kB
    10
    7

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_slideshowpro/AC_RunActiveContent.js

    HTTP Response

    400
  • 27.0.14.98:80
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/5.png
    http
    IEXPLORE.EXE
    1.0kB
    7.1kB
    10
    7

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/5.png

    HTTP Response

    400
  • 27.0.14.98:80
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vtoday.png
    http
    IEXPLORE.EXE
    894 B
    4.3kB
    7
    5

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vtoday.png

    HTTP Response

    400
  • 27.0.14.98:80
    www.noithat190.vn
    IEXPLORE.EXE
    152 B
    3
  • 27.0.14.98:80
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vweek.png
    http
    IEXPLORE.EXE
    893 B
    4.3kB
    7
    5

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vweek.png

    HTTP Response

    400
  • 27.0.14.98:80
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vyesterday.png
    http
    IEXPLORE.EXE
    1.4kB
    1.4kB
    6
    2

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vyesterday.png

    HTTP Response

    400
  • 27.0.14.98:80
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlweek.png
    http
    IEXPLORE.EXE
    894 B
    4.3kB
    7
    5

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlweek.png

    HTTP Response

    400
  • 27.0.14.98:80
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vmonth.png
    http
    IEXPLORE.EXE
    894 B
    4.3kB
    7
    5

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vmonth.png

    HTTP Response

    400
  • 172.217.16.238:80
    http://www.youtube.com/embed/CC-Te99LLOg
    http
    IEXPLORE.EXE
    595 B
    1.0kB
    7
    5

    HTTP Request

    GET http://www.youtube.com/embed/CC-Te99LLOg

    HTTP Response

    301
  • 172.217.16.238:80
    http://www.youtube.com/embed/F16zaOYejkQ
    http
    IEXPLORE.EXE
    595 B
    1.0kB
    7
    5

    HTTP Request

    GET http://www.youtube.com/embed/F16zaOYejkQ

    HTTP Response

    301
  • 172.217.16.238:443
    https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8
    tls, http
    IEXPLORE.EXE
    15.7kB
    179.4kB
    84
    146

    HTTP Request

    GET https://www.youtube.com/embed/F16zaOYejkQ

    HTTP Response

    200

    HTTP Request

    GET https://www.youtube.com/s/player/e38bb6de/www-embed-player.vflset/www-embed-player.js

    HTTP Response

    200

    HTTP Request

    POST https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8

    HTTP Response

    200
  • 172.217.16.238:443
    https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8
    tls, http
    IEXPLORE.EXE
    31.2kB
    1.0MB
    390
    746

    HTTP Request

    GET https://www.youtube.com/embed/CC-Te99LLOg

    HTTP Response

    200

    HTTP Request

    GET https://www.youtube.com/s/player/e38bb6de/www-player.css

    HTTP Response

    200

    HTTP Request

    GET https://www.youtube.com/s/player/e38bb6de/player_ias.vflset/en_US/base.js

    HTTP Response

    200

    HTTP Request

    GET https://www.youtube.com/s/player/e38bb6de/player_ias.vflset/en_US/remote.js

    HTTP Response

    200

    HTTP Request

    GET https://www.youtube.com/s/player/e38bb6de/player_ias.vflset/en_US/embed.js

    HTTP Response

    200

    HTTP Request

    GET https://www.youtube.com/generate_204?l3sDVQ

    HTTP Response

    204

    HTTP Request

    GET https://www.youtube.com/generate_204?na-7vg

    HTTP Response

    204

    HTTP Request

    POST https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8

    HTTP Response

    200
  • 27.0.14.98:80
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlmonth.png
    http
    IEXPLORE.EXE
    891 B
    4.3kB
    7
    5

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vlmonth.png

    HTTP Response

    400
  • 27.0.14.98:80
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vall.png
    http
    IEXPLORE.EXE
    888 B
    4.3kB
    7
    5

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/stats/bags/vall.png

    HTTP Response

    400
  • 142.250.179.227:80
    http://c.pki.goog/r/r1.crl
    http
    IEXPLORE.EXE
    348 B
    1.7kB
    5
    4

    HTTP Request

    GET http://c.pki.goog/r/r1.crl

    HTTP Response

    200
  • 142.250.179.227:80
    http://c.pki.goog/r/r1.crl
    http
    IEXPLORE.EXE
    348 B
    1.7kB
    5
    4

    HTTP Request

    GET http://c.pki.goog/r/r1.crl

    HTTP Response

    200
  • 142.250.179.227:80
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoX
    http
    IEXPLORE.EXE
    1.7kB
    3.9kB
    13
    7

    HTTP Request

    GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3D

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEC3QjsHQh0OQEJO7ScqSTgQ%3D

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEBFwHbrJaxWDCjHK4%2BG0Wcs%3D

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoX

    HTTP Response

    200
  • 142.250.179.227:80
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEAF7KWhM60m3EI1Tk9fdsmI%3D
    http
    IEXPLORE.EXE
    1.7kB
    3.9kB
    13
    7

    HTTP Request

    GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEEY%2BBbWicZDJCutGRyts3so%3D

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQDBBI61buTJSxBPkvvajAV6

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEC3QjsHQh0OQEJO7ScqSTgQ%3D

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEGs31zQSL0RFCna%2BsoPon%2Bg%3D

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEAF7KWhM60m3EI1Tk9fdsmI%3D

    HTTP Response

    200
  • 172.217.16.238:443
    www.youtube.com
    tls
    IEXPLORE.EXE
    784 B
    7.1kB
    10
    10
  • 172.217.16.238:443
    www.youtube.com
    tls
    IEXPLORE.EXE
    752 B
    7.1kB
    10
    10
  • 172.217.16.238:443
    www.youtube.com
    tls
    IEXPLORE.EXE
    752 B
    7.1kB
    10
    10
  • 27.0.14.98:80
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_BHS02B_LV_508114eedc3d9.jpg
    http
    IEXPLORE.EXE
    4.5kB
    14.9kB
    24
    22

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX502_583934659b93a.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_190_G_5836acc330bd7.png

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX14__5080d7c668445.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX203_50c6950b9c77d.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____t___a_GT06_5081083b5e21a.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC02_50861392874e4.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____g____TG04G__512c2a8ce954d.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____L__a_TL03_50860bad946bc.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____S___t_TS12_50860f7c25a25.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_BHS02B_LV_508114eedc3d9.jpg

    HTTP Response

    404
  • 27.0.14.98:80
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/0.png
    http
    IEXPLORE.EXE
    1.3kB
    5.8kB
    9
    7

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX501_583933aed29a7.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/0.png

    HTTP Response

    400
  • 27.0.14.98:80
    www.noithat190.vn
    IEXPLORE.EXE
    144 B
    3
  • 27.0.14.98:80
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh_____GHS02_50b7566eb4a7c.jpg
    http
    IEXPLORE.EXE
    4.9kB
    16.3kB
    26
    23

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_hu___n_luy__523ab96867070.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_190_G_5836abaf97693.png

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX12__5080d775542b7.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX16__50c69411cda78.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____g___p_GG07_5080e0d33c7e6.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC04_5086142675809.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC03_508613f3dc956.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____g____c__nh__512c283ed5291.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____s___t_TST_2_5086100011a5c.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh_____GHS02_50b7566eb4a7c.jpg

    HTTP Response

    404
  • 27.0.14.98:80
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____L__a_TL04_50860be24fccd.jpg
    http
    IEXPLORE.EXE
    2.7kB
    9.0kB
    15
    13

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_h___p_BH10__50b7097ed9913.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX203_50c6960832707.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____g___p_GG08_5080e0fba68bf.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____t___a_GT05_508108088bdc2.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC02_508613688ab8a.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____L__a_TL04_50860be24fccd.jpg

    HTTP Response

    404
  • 27.0.14.98:80
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC01_5086132ac082e.jpg
    http
    IEXPLORE.EXE
    4.5kB
    15.0kB
    24
    22

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_Ch__n_G_____50810e9cd5ad8.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____xoay_GX03_5080d73595d1b.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____g___p_h____50c0052bd24e9.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____t___a_GT07_508108d1561c1.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC02_508613c08b3ff.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____g____Tg05_514ac67c55d01.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____L__a_TL05_50860c16f1a1d.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/T____s___t_TS13_50860fb03eab8.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____GHS_01_508115918b743.jpg

    HTTP Response

    404

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/Gh____ch____GC01_5086132ac082e.jpg

    HTTP Response

    404
  • 142.250.180.14:80
    www.google-analytics.com
    IEXPLORE.EXE
    190 B
    92 B
    4
    2
  • 142.250.180.14:80
    http://www.google-analytics.com/ga.js
    http
    IEXPLORE.EXE
    812 B
    18.3kB
    12
    16

    HTTP Request

    GET http://www.google-analytics.com/ga.js

    HTTP Response

    200
  • 142.250.180.2:443
    https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
    tls, http
    IEXPLORE.EXE
    1.4kB
    6.6kB
    11
    13

    HTTP Request

    GET https://googleads.g.doubleclick.net/pagead/id

    HTTP Response

    302

    HTTP Request

    GET https://googleads.g.doubleclick.net/pagead/id?slf_rd=1

    HTTP Response

    200
  • 142.250.180.2:443
    https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
    tls, http
    IEXPLORE.EXE
    1.4kB
    6.7kB
    11
    13

    HTTP Request

    GET https://googleads.g.doubleclick.net/pagead/id

    HTTP Response

    302

    HTTP Request

    GET https://googleads.g.doubleclick.net/pagead/id?slf_rd=1

    HTTP Response

    200
  • 142.250.179.230:443
    static.doubleclick.net
    tls
    IEXPLORE.EXE
    759 B
    4.8kB
    10
    9
  • 142.250.179.230:443
    https://static.doubleclick.net/instream/ad_status.js
    tls, http
    IEXPLORE.EXE
    1.1kB
    5.5kB
    10
    9

    HTTP Request

    GET https://static.doubleclick.net/instream/ad_status.js

    HTTP Response

    200
  • 142.250.179.227:80
    http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEBFwHbrJaxWDCjHK4%2BG0Wcs%3D
    http
    IEXPLORE.EXE
    894 B
    3.1kB
    9
    7

    HTTP Request

    GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC%2BxJ6Dr%2Fai6QonM%2F7HQx1J

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEBFwHbrJaxWDCjHK4%2BG0Wcs%3D

    HTTP Response

    200
  • 142.250.179.227:80
    http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoX
    http
    IEXPLORE.EXE
    1.2kB
    4.6kB
    11
    8

    HTTP Request

    GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQC%2BxJ6Dr%2Fai6QonM%2F7HQx1J

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEAF7KWhM60m3EI1Tk9fdsmI%3D

    HTTP Response

    200

    HTTP Request

    GET http://o.pki.goog/wr2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRTQtSEi8EX%2BbYUTXd8%2ByMxD3s1zQQU3hse7XkV1D43JMMhu%2Bw0OW1CsjACEQD1kD0PUGhH%2FBI3nnbRqNoX

    HTTP Response

    200
  • 216.58.212.234:443
    https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
    tls, http
    IEXPLORE.EXE
    3.9kB
    52.7kB
    31
    49

    HTTP Request

    POST https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create

    HTTP Response

    200

    HTTP Request

    POST https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT

    HTTP Response

    200
  • 142.250.178.4:443
    https://www.google.com/js/th/bpc16QBfL2kQ_bKRB2HbvtPTfk1rk9b6CTqi5DIFZjk.js
    tls, http
    IEXPLORE.EXE
    1.5kB
    31.2kB
    18
    27

    HTTP Request

    GET https://www.google.com/js/th/bpc16QBfL2kQ_bKRB2HbvtPTfk1rk9b6CTqi5DIFZjk.js

    HTTP Response

    200
  • 142.250.178.4:443
    www.google.com
    tls
    IEXPLORE.EXE
    935 B
    4.5kB
    14
    8
  • 216.58.213.22:443
    i.ytimg.com
    tls
    IEXPLORE.EXE
    726 B
    5.0kB
    9
    9
  • 216.58.213.22:443
    https://i.ytimg.com/vi/CC-Te99LLOg/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgB3gOAAugCigIMCAAQARhlIF0oQjAP&rs=AOn4CLCHu4iUNQ4DWeFJ0qIX5tJMfDvuKw
    tls, http
    IEXPLORE.EXE
    1.9kB
    14.1kB
    14
    17

    HTTP Request

    GET https://i.ytimg.com/vi/F16zaOYejkQ/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgBvgKAAvABigIMCAAQARhlIGEoVTAP&rs=AOn4CLB5I6cy2jFGMwIpKl-04t2bH5JyGg

    HTTP Response

    200

    HTTP Request

    GET https://i.ytimg.com/vi/CC-Te99LLOg/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgB3gOAAugCigIMCAAQARhlIF0oQjAP&rs=AOn4CLCHu4iUNQ4DWeFJ0qIX5tJMfDvuKw

    HTTP Response

    200
  • 216.58.212.234:443
    https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
    tls, http
    IEXPLORE.EXE
    4.0kB
    53.3kB
    31
    48

    HTTP Request

    POST https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create

    HTTP Response

    200

    HTTP Request

    POST https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT

    HTTP Response

    200
  • 142.250.200.33:443
    yt3.ggpht.com
    tls
    IEXPLORE.EXE
    750 B
    9.8kB
    10
    12
  • 142.250.200.33:443
    https://yt3.ggpht.com/ytc/AIdro_lZWYFNMNy6UPMUtINROSVqLM0C_66Q7RpGGVQssX9BKLg=s68-c-k-c0x00ffffff-no-rj
    tls, http
    IEXPLORE.EXE
    1.3kB
    14.4kB
    12
    15

    HTTP Request

    GET https://yt3.ggpht.com/ytc/AIdro_lZWYFNMNy6UPMUtINROSVqLM0C_66Q7RpGGVQssX9BKLg=s68-c-k-c0x00ffffff-no-rj

    HTTP Response

    200
  • 27.0.14.98:80
    http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/7.png
    http
    IEXPLORE.EXE
    897 B
    4.3kB
    7
    5

    HTTP Request

    GET http://www.noithat190.vn/index.php/modules/mod_scrolltotop/images/modules/mod_slideshowpro/modules/mod_slideshowpro/modules/mod_vvisit_counter/images/digit_counter/gold/modules/plugins/system/jatypo/modules/mod_slideshowpro/media/system/js/modules/images/stories/muahangdidong/modules/mod_vvisit_counter/images/digit_counter/gold/7.png

    HTTP Response

    400
  • 27.0.14.98:80
    http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_BLP16_CG_514ab1c6bbc7c.jpg
    http
    IEXPLORE.EXE
    617 B
    1.6kB
    6
    4

    HTTP Request

    GET http://www.noithat190.vn/components/com_virtuemart/shop_image/product/B__n_BLP16_CG_514ab1c6bbc7c.jpg

    HTTP Response

    404
  • 204.79.197.200:443
    ieonline.microsoft.com
    tls
    iexplore.exe
    747 B
    7.8kB
    9
    12
  • 204.79.197.200:443
    ieonline.microsoft.com
    tls
    iexplore.exe
    799 B
    7.9kB
    10
    13
  • 204.79.197.200:443
    ieonline.microsoft.com
    tls
    iexplore.exe
    779 B
    7.8kB
    9
    12
  • 142.250.180.2:443
    https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
    tls, http
    IEXPLORE.EXE
    1.4kB
    6.6kB
    9
    12

    HTTP Request

    GET https://googleads.g.doubleclick.net/pagead/id

    HTTP Response

    302

    HTTP Request

    GET https://googleads.g.doubleclick.net/pagead/id?slf_rd=1

    HTTP Response

    200
  • 142.250.180.2:443
    https://googleads.g.doubleclick.net/pagead/id?slf_rd=1
    tls, http
    IEXPLORE.EXE
    1.4kB
    6.7kB
    9
    12

    HTTP Request

    GET https://googleads.g.doubleclick.net/pagead/id

    HTTP Response

    302

    HTTP Request

    GET https://googleads.g.doubleclick.net/pagead/id?slf_rd=1

    HTTP Response

    200
  • 8.8.8.8:53
    code.jquery.com
    dns
    IEXPLORE.EXE
    61 B
    125 B
    1
    1

    DNS Request

    code.jquery.com

    DNS Response

    151.101.2.137
    151.101.194.137
    151.101.130.137
    151.101.66.137

  • 8.8.8.8:53
    www.noithat190.vn
    dns
    IEXPLORE.EXE
    63 B
    79 B
    1
    1

    DNS Request

    www.noithat190.vn

    DNS Response

    27.0.14.98

  • 8.8.8.8:53
    opi.yahoo.com
    dns
    IEXPLORE.EXE
    59 B
    120 B
    1
    1

    DNS Request

    opi.yahoo.com

  • 8.8.8.8:53
    www.doanhnghiephanoi.vn
    dns
    IEXPLORE.EXE
    69 B
    133 B
    1
    1

    DNS Request

    www.doanhnghiephanoi.vn

  • 8.8.8.8:53
    www.youtube.com
    dns
    IEXPLORE.EXE
    61 B
    319 B
    1
    1

    DNS Request

    www.youtube.com

    DNS Response

    172.217.16.238
    142.250.179.238
    142.250.187.206
    172.217.169.46
    216.58.213.14
    142.250.187.238
    216.58.201.110
    142.250.200.46
    142.250.200.14
    142.250.178.14
    216.58.212.238
    216.58.204.78
    142.250.180.14
    172.217.169.78

  • 8.8.8.8:53
    c.pki.goog
    dns
    IEXPLORE.EXE
    56 B
    107 B
    1
    1

    DNS Request

    c.pki.goog

    DNS Response

    142.250.179.227

  • 8.8.8.8:53
    c.pki.goog
    dns
    IEXPLORE.EXE
    56 B
    107 B
    1
    1

    DNS Request

    c.pki.goog

    DNS Response

    142.250.179.227

  • 8.8.8.8:53
    o.pki.goog
    dns
    IEXPLORE.EXE
    56 B
    107 B
    1
    1

    DNS Request

    o.pki.goog

    DNS Response

    142.250.179.227

  • 8.8.8.8:53
    o.pki.goog
    dns
    IEXPLORE.EXE
    56 B
    107 B
    1
    1

    DNS Request

    o.pki.goog

    DNS Response

    142.250.179.227

  • 8.8.8.8:53
    googleads.g.doubleclick.net
    dns
    IEXPLORE.EXE
    73 B
    89 B
    1
    1

    DNS Request

    googleads.g.doubleclick.net

    DNS Response

    142.250.180.2

  • 8.8.8.8:53
    static.doubleclick.net
    dns
    IEXPLORE.EXE
    68 B
    84 B
    1
    1

    DNS Request

    static.doubleclick.net

    DNS Response

    142.250.179.230

  • 8.8.8.8:53
    jnn-pa.googleapis.com
    dns
    IEXPLORE.EXE
    67 B
    307 B
    1
    1

    DNS Request

    jnn-pa.googleapis.com

    DNS Response

    216.58.212.234
    216.58.201.106
    142.250.200.10
    142.250.178.10
    142.250.187.202
    216.58.213.10
    142.250.179.234
    172.217.16.234
    172.217.169.42
    142.250.180.10
    142.250.187.234
    216.58.212.202
    172.217.169.74
    142.250.200.42
    216.58.204.74

  • 8.8.8.8:53
    www.google.com
    dns
    IEXPLORE.EXE
    60 B
    76 B
    1
    1

    DNS Request

    www.google.com

    DNS Response

    142.250.178.4

  • 8.8.8.8:53
    i.ytimg.com
    dns
    IEXPLORE.EXE
    57 B
    297 B
    1
    1

    DNS Request

    i.ytimg.com

    DNS Response

    216.58.213.22
    216.58.201.118
    172.217.16.246
    142.250.187.246
    172.217.169.22
    172.217.169.86
    142.250.180.22
    216.58.212.214
    142.250.200.22
    172.217.169.54
    216.58.204.86
    142.250.178.22
    142.250.179.246
    142.250.187.214
    142.250.200.54

  • 8.8.8.8:53
    yt3.ggpht.com
    dns
    IEXPLORE.EXE
    59 B
    120 B
    1
    1

    DNS Request

    yt3.ggpht.com

    DNS Response

    142.250.200.33

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26cc1660a8886d0bfc504cca51f100b3

    SHA1

    7cb8fe70be7f664769f6a3dc4334a0bd4b7ff2b1

    SHA256

    c80380e423b071f86c935c910ab1067e5b292476d852e17617b7a0e68482f7ec

    SHA512

    b37de7a956187db89bc15b1509b97b8d8065865238ab92cbcc46db3f86b2b726816fa5d330afae7fec0481929326ad367730f8357b80199b57c81cebaa9935c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa6f2b27918488dd4601538199517cc0

    SHA1

    b0007254d69c7488e2d2020b6766a7d3cc76d6d0

    SHA256

    c23c50122bbc25717fe92b27cf71f800ad1922c0673d26c6e41a809fb24b718f

    SHA512

    103d9f74eab795b74fdfed9e9941d41fa5204c555534fd744ffc22c4d729e800c541173f09f33ab4fd9c305eb6d1a617e69fcf3a0bf51066d62e58546af00dee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b19b53b341444b1252b3648212654066

    SHA1

    a1bee4037902a0d47c21320f29c43ebbf0e42b2f

    SHA256

    08a9689c7ea9159b77d6c53808956c812eee06aec03eb7aac291f395c9de069d

    SHA512

    ad7ffe0aec7ad749703cc9525f8ee6eee2a603e17fad0d25b99135753acf29449d724477fb66f88de41272851e9adb807ccd8687eeee415a7e3cfc95e59e3777

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b8b6e21e3fb62f06ef9ae77d0583630e

    SHA1

    01cc21ff4513bb76c11a5d3df5e7102de61a6e08

    SHA256

    24fb8b71256d6e67914641cea795ada08acbba87cf981b37616c4658f25337eb

    SHA512

    20597837d0407138c3ddc2d7dcad591d5e84028c45097eaeff260da34907f83efcfb5be304ee25c17da79ca201fa3a61f1fdd721aaeff03e050a41c7a656a14c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc5d690d7d7509e99200dbb8752c5927

    SHA1

    e1e654232cda28406b634861c21690be62e32816

    SHA256

    3c6bc0b69c46901aba955ee84b407e8a64a1b97318190086bc942abcb801106c

    SHA512

    b63d48614f3305b1caf651c340ad8edaec3c81c2651c6b47e78a24b50e131f06de78ef9f85dac569dca11d1d667389a4562b6e167dc1888420432b47f7d0692a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    14a3139c4cec9386c761cf612d3bc599

    SHA1

    c33f5f992cc9d8a31a2d3f265fae3aeca8ecdd11

    SHA256

    079a45db87a02a8bdf87e43dcdb1f33d58f8d33d69b622705e10bf1c9a231776

    SHA512

    86e0513a88be7356fd950024224f8aa5f1a39d32b916d914529392e6f603ae29657afef100030f07a03d42403a0438117d9336338df374a73f376d318ed04457

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    544ba6cbbe49d59cb2a1b263552115ba

    SHA1

    9937197519b2e4ce3200ef98ace5a10fda6b1b5d

    SHA256

    88cff4f7306cf6af4138e31802e0d58a80bb1babcbf4c72993e168aa2e9d6189

    SHA512

    3f82293f4f56a240ba6b045d86ace21961250d247064489f576fb345424b1ab93b20de05335dd66156d0259a3983565472beaed6b28ce88258b5a6f740d24682

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80856e70a30ccfcb21b7c2913607a800

    SHA1

    4b93aaa01d275ad38205015037a30a53c62bfcaf

    SHA256

    bf6365bc86401d61a7e94997e28001eb9d5441be00a3f96b5bf6e907f2538877

    SHA512

    a115960570e76e92a1db5c8733306aa6113561e6eec9bdd1d00556e28d935ead3debea271892e03ec7a0252b8702459cbf2914974d05facc07cf212c2a95a1c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    748425c7324dcc4449083f7fd4e393aa

    SHA1

    b4149ce9514ef822103b00d0b2bc1db43a2519a0

    SHA256

    8ce9ed2b6ad1f477820ccb588fa606b6201b1c9c4865db5153ca2876a681a40f

    SHA512

    6d76066be0f1bed80263521109ee19e9649a4b330f883469200d724f571090e9b6763379d1e5397eee7d71c828e8118a6f854ee110c2636aec35cf93f47bf620

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    43496588801a228488a2f8bb0702e1e2

    SHA1

    99995c000853e3745cc29c421a752b2debc98c40

    SHA256

    02c6d556313e913534bcbe5598bf75a4477f628995dd39c56b5191cba61c3cfa

    SHA512

    97a63a6b042fe09d158e321d4ae3e7c288ff51856ad0eb000d91d021d50e9b6102ffcd7795147354184938dbef63386c01796c914484c3cec60507549955f125

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8904021780769135a8e4286caa2c90a6

    SHA1

    6b9776e00ff2b76e68708c478f8be29c84f15dc1

    SHA256

    d8ebe5fb2436f2f4842c92cae12883e03e45f05b5580b0752945b939cdb20c08

    SHA512

    5fd48ea49dff0e7b1333d58172dd28f34269938db43a60c66eb4fa46eb13c9bf0bb023ab0380de59295f3c7fa1f26d39daefff2b49f8619c4e1ae7b9a92f430d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    312dc708f862b67a36864deff42b1508

    SHA1

    bc7d3e59c73edeeb3aea4e9c8bc472013a9bd40d

    SHA256

    9ed01d62331b720a3ba5a6b54034ac58b3bf370819d8f9b0cd85fc0ebb6b94b2

    SHA512

    c1bbe171459165fce3933749bfda43119d30e431217121226d4245673a8181d7ed94fb0b1e749d48b09cd6fd7a65dca9a9900458fca5162a8b511e49586d7250

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    670daba63b8b1b0e9b53e97bdd62a2fb

    SHA1

    204ef4b802198c7adf0da96ead54480e1b870099

    SHA256

    46aed5c4e0ecc972f717103ffa6b5de09a6d74445115955b5864c53b8962a445

    SHA512

    9e51fbe74eddd2d7cd70609e98566d484b525cadca3df9c52d7dfe29979b8106649b01dab87c3315ba0d5b101ab92697f30525cad2cc4dcd8619e3ed3c7eacd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e85d3dd39c70eb2591bf262780e72a3

    SHA1

    134ab70d6f80d8193149b4330fc44f9464b0feef

    SHA256

    7a36c0970adeea5a18f58482de05ed44f7b11751319e30e5b23d56db44d4e2ca

    SHA512

    3315bcfeb0ff132648ae1c80c84ad2ccd12546ba90a83b012817f03ec8431be55e6e4e2cc88f7a9995577bc80fcd77e9d8e5cc6f9bef39e3953dab9b264d3684

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c36597b9653f949a5f49f615e0c3aba4

    SHA1

    248880cb6b24920ca05e7222fdaa645a39bd8ac0

    SHA256

    a6d205a898a3abbf3be3224e9b50f3251b9360281914502244faa508f53ab680

    SHA512

    c095ad0327b552a781f31cee489e3dc0795f02fdca901a6c618e8d74fe550382bb953a1d6dbc21cb57ad2c56804910d80d818eba645c24b5699df563200a8fd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    595c1fea1e0b8eddab219db688c9f89c

    SHA1

    3d0d05e942082a21a5b0abb29c1b055d773150ae

    SHA256

    94f3db4d1a0e2063e30e628149d2105f23eb830f703300bc8820a02d877f311a

    SHA512

    8493a51f3e00687b1988bcaf2653c280f65a5988bdd316e2ce845895ab0d5b8a7a2c5da5f55adf60b2a4a6e713fc9d951e87eb024c670bbb238b4a8cd51f7739

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1d7686018e4254113aea889149aa51d

    SHA1

    b3f285ba899d6c28cc4a38b159e116a8fd57e0da

    SHA256

    4cef669a142660ebc4a02c0f0940909e365fffd950cd6989a077eead0f9c4f74

    SHA512

    582cd98ac44233b7eaf16d8e1c417b6896de404f2fd314b253cd96d5de7bdfb1bf42c7e10300b2a779d6f5e61bdff922ab21e482f359613ba56be71ee002b147

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    db3c3e68507e965be512c59ef066aec8

    SHA1

    08ec954c7a358db8b79b768561476ce7cfdb7fcc

    SHA256

    c16b98b0e53d3ab5e2bddd00f54850d965c331a110f1cfb45f6bca1284f5f953

    SHA512

    1e863ddf502243c6a499a9441f132463665afc9df6927c23d1bd84bbc2a9f6deaccd0b1a228782615cbb2d01e6eecd9a1eb904b38415a27cc6e0ff4a32ee85de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f9dcd9fafebeb39200b053fbf9d7666

    SHA1

    b48ce388220802fdb8d6355ce1de376e93eda11a

    SHA256

    f6e2a8b5ea4a8ef3fe35ea46c167a6167a8889cd3d8c6e82d4d1c0d1567529d1

    SHA512

    0b5c98d40436dfc152a16cea882b771f485e3cc3d66608949b8755cd5ef19268a9b8378fcabc9fe46927621e04389408f4ce73a22d001eec9e0f7d97ecbbbfef

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    229B

    MD5

    72420888c24a8c2ba6b9bfb906853310

    SHA1

    83e53be8805534efa12569aa8620afca5ee4f74e

    SHA256

    3bd56c9b059d487476df183065b4e3e3332dc43d473365aedb27e536ff3fdf0b

    SHA512

    cfce529058d35e03ec001929e1f49a01d30380c3c5a84ccb5bcb570989da25afd8055c06bcc8e635ad0bbca037c528d0ddbf0dcd563946e9eba1e6d8d2131321

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    229B

    MD5

    a4c5fabf0c4f77b85d194484f05565b2

    SHA1

    c6ba89f1e7b645f2d42cae37868f60fdfc4da06d

    SHA256

    6e66f395b810279bb9a23a68f873e267121bdde9ed7a8db686d5dd93faefd046

    SHA512

    4c28098ab636207c2f9951de9fecdcd09d4595d1ba17344dfa28dba7de876918a392f1543bfc29c82f0397b4e83506d1eb1ca82a26480a51e23715b5e272ba91

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    641B

    MD5

    2c539c24b186efbaca4b132789dba1d6

    SHA1

    5531a3b553ceef8678f3ea1b6bd39096d9d5890c

    SHA256

    7bcde2b860b98f6e0f98ffa6fd268eaf9d2e3f3bfb6f70f62111ab5a1ff2c5de

    SHA512

    e6270f935edc0692a2d90e4224bdf7df5ba7a04520e1aa650c82f41deb0f2f77751487f0bff5dfa5e37ecfe5a0b6d46a0b67fca6ebec02711c5f36543217198b

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    641B

    MD5

    3b8cb4c9c3d855e90e500216385337aa

    SHA1

    c18b2b7d37ff2b44dfdb0b78f7db64e623e6d557

    SHA256

    f5069c49887a85bf5c3d3c86b6b6960eb98621826075a2cc008b1ffd671fc112

    SHA512

    b4a6612df1c72f3666e9f6c8b940b120769c8bccc15baba0590caa0aeda3a39ad0046c458604ea4aef0e4dd772da8ac5aa9c443218e1b68c6a1d06684b1c2f93

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    30KB

    MD5

    3e39b10ac12ec332f026ce078808e423

    SHA1

    e970c7371a88517b855b0044949fb9899f8dc59a

    SHA256

    bb96f0a0ff0c2f532d928be9841ba375c83dc19b38b7265281c4c98ed008d269

    SHA512

    e63828c31c7db3cf6db16227c37140ede00380c8064576222e58c5794123d13fdd389393ac796c3c3d084e294e6165d25ab1ca5aaae83265a408a2d3d6c2c2fb

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    990B

    MD5

    d137dbf547b73bb2d9f2a3c1b23c2cd2

    SHA1

    cd5bdfba10ee41d1b539bef780fad004c68b3c3e

    SHA256

    f3872ae1944693b2bb556b311b5807a8049cd966cf30ff020c8b20665e053a49

    SHA512

    9111aee611e9839e1492de3691e32c916b52c0d25cb6edcc89b42117ca3d5c49e3a3eba28ab775e6c644171c63aaed3fbc30753cfbcacb4ae251293149d7639b

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    814B

    MD5

    2a598d7b0b73e5c643b1bb094a3b2635

    SHA1

    431d392f2234b30c398582680f7cc87cf483e622

    SHA256

    7d507470932539137dff9ddd40c7fdf1e6ee28bf12ba1025483e52674e60b303

    SHA512

    2a4979e8a354bd50109f9710efbaa29d667591db100b27ddd2de2107e10dde1c37c2b00774915f9ce9858f4be2e753417a593e4bdd9761ec20e336065512c2b6

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    990B

    MD5

    104f642202e90056bcfc6ea3929210a4

    SHA1

    afe98d9164f51dea1e815759b82ce8cf08071db9

    SHA256

    e560c3db99edfc36ce28924d2e755929a5b6f82dd6613dca2a986649c17dd405

    SHA512

    4f226dc860c62d889bf57266bb22f77178d43b4f0dfca34161f471e6438ba48790e9d50acdc032d8e863787196528d5e8b937bc4e4986c4a510289fb29c04d95

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    990B

    MD5

    dc61955a9a62396c696c16b42f0cc38b

    SHA1

    61d673dee5699176c4d857c5eab5e809bc0d59bc

    SHA256

    3dac854dfe35996ba1f854f62b9b6f926471d9962f40e26aa5dd019531f36982

    SHA512

    db587ff432e29f98f10546610bd424f20bd6e3e540686c6cd3462b46e35aa24384ac08fd89e614a8279aa2812c3a548e47a5d95030f92093053c680b2aaee655

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    990B

    MD5

    904e2bf81d1e660cedd0f91f05709003

    SHA1

    e300775b96eef9c469733facc3ae37d6135aae50

    SHA256

    6f122293f55bf3259c025fa8ba596df5241079c421ca30130616c112568b2c31

    SHA512

    b3a271bb44b8950c6aff431e0f952edcc19df6883f3dc9e396d4e2bbd07ea2957244baaebdbcf2cdc14480c676df56b23fae40a6f320ba529778e0dba349105c

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    990B

    MD5

    3abe61568bd901db37a6adc025fdeef9

    SHA1

    3655c26ca17ae83de0c717cecce0c9ff64703daa

    SHA256

    68d1f6b8e89327eabe90a27ff5886efe86b78c08684aa47c0a3529fec5f4732c

    SHA512

    74854cedae5d19f20ad0fc553b40668ff4fb5d70b9434191c09cf8546feb145d26251f023b0fdfa31faec1e18262cad4fe4db519906787cd105e73fd38b9f6f0

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    990B

    MD5

    2aa83c23e6c57ae4db6eeff907cdd720

    SHA1

    760e8feebfe8740beb5e6ee0380bfb4537d46b37

    SHA256

    43a2b1bbe3d4c82208d8dcb765f78b8cd211563160d4b0fb0bc2f951bef00072

    SHA512

    c1246cd2faacdef3a942a113f2fb4a91885969b4799ee8ce27e4367c3eb6be8799ceb3e1e2c64ed29157cd7acdc3042bb52a9d1aacd8c550ff5d943bfa712542

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    990B

    MD5

    8e19c5d947cb6f07e3a54cda7a583302

    SHA1

    60ff45f1ebda7d2a68f9aec935a15f558efdaf13

    SHA256

    d236328eb1c5a44b5a100183a28cb8f36fef966e19594192ee3d74a67f891020

    SHA512

    d08c86a119b1183ff816fa97e00123c04c0028c10f89f7facc45c294d4fee68fdeee10905ee9c764544b8921083a39f76cbcfca450731840e2cd2d9a8f317f45

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    990B

    MD5

    e8c72ea2a0abe69158ae1f6f9aa3fee4

    SHA1

    d13265b6b8508f921ce1bfa10327907f7bcc71f7

    SHA256

    a9b6151a877b9d0f85ec08f10a0dd1f1af1a66600d178a03e6160970a8f3b14d

    SHA512

    1483ce2f380cb3c7b51effcc633e9b37b862257907bbe820ce0ea15baa820d2d2b09e402c9b15f48157f39e795a60dd9ca32187c4a5b536f63aceb9698cc0e59

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\JQIEHL1L\www.youtube[1].xml

    Filesize

    13B

    MD5

    c1ddea3ef6bbef3e7060a1a9ad89e4c5

    SHA1

    35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

    SHA256

    b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

    SHA512

    6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

  • C:\Users\Admin\AppData\Local\Temp\Cab695E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6961.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.