Resubmissions

09-11-2024 10:14

241109-l945gsvqck 8

09-11-2024 10:12

241109-l8m5ksvqak 8

09-11-2024 01:45

241109-b6sl6stmet 8

09-11-2024 01:43

241109-b5qfestmcy 3

08-11-2024 23:24

241108-3dw8fascpn 10

Analysis

  • max time kernel
    134s
  • max time network
    135s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    09-11-2024 10:12

General

  • Target

    https://zillya.com/zillya-total-security

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Drops file in Program Files directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://zillya.com/zillya-total-security
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffb9b3d46f8,0x7ffb9b3d4708,0x7ffb9b3d4718
      2⤵
        PID:2856
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:2
        2⤵
          PID:5028
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1576
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:8
          2⤵
            PID:2628
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
            2⤵
              PID:4528
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:1
              2⤵
                PID:4864
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:1
                2⤵
                  PID:4408
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5720 /prefetch:8
                  2⤵
                    PID:4976
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                    2⤵
                    • Drops file in Program Files directory
                    PID:3824
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x294,0x298,0x29c,0x270,0x2a0,0x7ff711ce5460,0x7ff711ce5470,0x7ff711ce5480
                      3⤵
                        PID:2828
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5720 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:460
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4108 /prefetch:1
                      2⤵
                        PID:2652
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6272 /prefetch:1
                        2⤵
                          PID:1668
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6432 /prefetch:1
                          2⤵
                            PID:2532
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6408 /prefetch:1
                            2⤵
                              PID:1652
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6244 /prefetch:8
                              2⤵
                                PID:5528
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:1
                                2⤵
                                  PID:5536
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6860 /prefetch:8
                                  2⤵
                                    PID:5588
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1684 /prefetch:1
                                    2⤵
                                      PID:5956
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,1724274614042823681,16946105441229878835,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6864 /prefetch:2
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5328
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:2208
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:3152
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:4912

                                        Network

                                        • flag-us
                                          DNS
                                          zillya.com
                                          msedge.exe
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          zillya.com
                                          IN A
                                          Response
                                          zillya.com
                                          IN A
                                          146.59.1.127
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/default/files/advagg_css/css__WwhInihJ2iHu_4HUNMF9LvVe3QiN2DkG8nO5OzlAqPI__0WcK2_yT04UGht17SoNZ4ALu9NhwjN20YxmWO6PhTa0__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.css
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/default/files/advagg_css/css__WwhInihJ2iHu_4HUNMF9LvVe3QiN2DkG8nO5OzlAqPI__0WcK2_yT04UGht17SoNZ4ALu9NhwjN20YxmWO6PhTa0__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.css HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: text/css
                                          Content-Length: 1576
                                          Last-Modified: Mon, 06 May 2019 22:54:39 GMT
                                          Connection: keep-alive
                                          Content-Encoding: gzip
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Cache-Control: max-age=31449600, no-transform, public
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/default/files/advagg_css/css__FMXEzsXC7UPBxWHcXN7LQ4cxsUJBE2gNAF7L-LJuSIE__hylI3rw43rG9-KiBGxR-QvsjPG9y94nViCss8xQDcBk__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.css
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/default/files/advagg_css/css__FMXEzsXC7UPBxWHcXN7LQ4cxsUJBE2gNAF7L-LJuSIE__hylI3rw43rG9-KiBGxR-QvsjPG9y94nViCss8xQDcBk__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.css HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: text/css
                                          Content-Length: 14478
                                          Last-Modified: Wed, 12 Apr 2023 10:32:45 GMT
                                          Connection: keep-alive
                                          Content-Encoding: gzip
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Cache-Control: max-age=31449600, no-transform, public
                                        • flag-pl
                                          GET
                                          https://zillya.com/bootstrap/css/bootstrap.min.css
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /bootstrap/css/bootstrap.min.css HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Response
                                          HTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          Expires: Sun, 19 Nov 1978 05:00:00 GMT
                                          Cache-Control: no-cache, must-revalidate
                                          X-Content-Type-Options: nosniff
                                          Content-Language: en
                                          X-Frame-Options: SAMEORIGIN
                                          Content-Encoding: gzip
                                        • flag-pl
                                          GET
                                          https://zillya.com/bootstrap/css/bootstrap-theme.min.css
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /bootstrap/css/bootstrap-theme.min.css HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Response
                                          HTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          Expires: Sun, 19 Nov 1978 05:00:00 GMT
                                          Cache-Control: no-cache, must-revalidate
                                          X-Content-Type-Options: nosniff
                                          Content-Language: en
                                          X-Frame-Options: SAMEORIGIN
                                          Content-Encoding: gzip
                                        • flag-pl
                                          GET
                                          https://zillya.com/bootstrap/css/bootstrap.min.css
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /bootstrap/css/bootstrap.min.css HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          Expires: Sun, 19 Nov 1978 05:00:00 GMT
                                          Cache-Control: no-cache, must-revalidate
                                          X-Content-Type-Options: nosniff
                                          Content-Language: en
                                          X-Frame-Options: SAMEORIGIN
                                          Content-Encoding: gzip
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/default/files/anti-fishing_blue.png
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/default/files/anti-fishing_blue.png HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: image/png
                                          Content-Length: 601
                                          Last-Modified: Mon, 18 Jul 2016 13:46:09 GMT
                                          Connection: keep-alive
                                          ETag: "578cdda1-259"
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Accept-Ranges: bytes
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/default/files/parental_control_green.png
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/default/files/parental_control_green.png HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: image/png
                                          Content-Length: 878
                                          Last-Modified: Mon, 18 Jul 2016 13:46:27 GMT
                                          Connection: keep-alive
                                          ETag: "578cddb3-36e"
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Accept-Ranges: bytes
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/default/files/support_green.png
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/default/files/support_green.png HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:29 GMT
                                          Content-Type: image/png
                                          Content-Length: 733
                                          Last-Modified: Mon, 18 Jul 2016 13:46:32 GMT
                                          Connection: keep-alive
                                          ETag: "578cddb8-2dd"
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Accept-Ranges: bytes
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/all/themes/bootstrap/img/download-
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/all/themes/bootstrap/img/download- HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://zillya.com/sites/default/files/advagg_css/css__FMXEzsXC7UPBxWHcXN7LQ4cxsUJBE2gNAF7L-LJuSIE__hylI3rw43rG9-KiBGxR-QvsjPG9y94nViCss8xQDcBk__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:29 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          Expires: Sun, 19 Nov 1978 05:00:00 GMT
                                          Cache-Control: no-cache, must-revalidate
                                          X-Content-Type-Options: nosniff
                                          Content-Language: en
                                          X-Frame-Options: SAMEORIGIN
                                          X-UA-Compatible: IE=edge
                                          X-Generator: Drupal 7 (https://www.drupal.org)
                                          Link: <https://zillya.com/>; rel="canonical",<https://zillya.com/>; rel="shortlink",<https://zillya.com/sites/default/files/favicon_0.ico>; rel="shortcut icon"
                                          Content-Encoding: gzip
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/all/themes/bootstrap/img/foot-mail.png
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/all/themes/bootstrap/img/foot-mail.png HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://zillya.com/sites/default/files/advagg_css/css__FMXEzsXC7UPBxWHcXN7LQ4cxsUJBE2gNAF7L-LJuSIE__hylI3rw43rG9-KiBGxR-QvsjPG9y94nViCss8xQDcBk__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:29 GMT
                                          Content-Type: image/png
                                          Content-Length: 615
                                          Last-Modified: Thu, 28 Jul 2016 10:35:23 GMT
                                          Connection: keep-alive
                                          ETag: "5799dfeb-267"
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Accept-Ranges: bytes
                                        • flag-pl
                                          GET
                                          https://zillya.com/zillya-total-security
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /zillya-total-security HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          sec-ch-ua-mobile: ?0
                                          DNT: 1
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          Expires: Sun, 19 Nov 1978 05:00:00 GMT
                                          Cache-Control: no-cache, must-revalidate
                                          X-Content-Type-Options: nosniff
                                          Content-Language: en
                                          X-Frame-Options: SAMEORIGIN
                                          X-UA-Compatible: IE=edge
                                          X-Generator: Drupal 7 (https://www.drupal.org)
                                          Link: <https://zillya.com/zillya-total-security>; rel="canonical",<https://zillya.com/node/67>; rel="shortlink",<https://zillya.com/zillya-total-security>; rel="hreflang_xdefault",<https://zillya.com/sites/default/files/favicon_0.ico>; rel="shortcut icon"
                                          Content-Encoding: gzip
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/default/files/advagg_css/css__O4wA_-WkSQUNPdbo-1cWP_t7n8hLVujrSQnIFznB4dE__UhzNkJAt7vH2jISCbWjx7vbr4mVTM-cYS8Fx1l6S4Jg__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.css
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/default/files/advagg_css/css__O4wA_-WkSQUNPdbo-1cWP_t7n8hLVujrSQnIFznB4dE__UhzNkJAt7vH2jISCbWjx7vbr4mVTM-cYS8Fx1l6S4Jg__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.css HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: text/css
                                          Content-Length: 24852
                                          Last-Modified: Tue, 24 Aug 2021 21:27:33 GMT
                                          Connection: keep-alive
                                          Content-Encoding: gzip
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Cache-Control: max-age=31449600, no-transform, public
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/all/libraries/respondjs/respond.min.js?rszzyc
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/all/libraries/respondjs/respond.min.js?rszzyc HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: application/javascript
                                          Last-Modified: Tue, 31 May 2016 14:52:23 GMT
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          ETag: W/"574da527-11ef"
                                          Content-Encoding: gzip
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/default/files/advagg_js/js__pb9QxJzqvRo3dPzAs63Vbm_GWGMVEfYIkKbzuoQ5NQU__-ZZQ1vQvK2XsoYwWurnGBFjXfUtRDNNkxWzFId_QJ9o__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.js
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/default/files/advagg_js/js__pb9QxJzqvRo3dPzAs63Vbm_GWGMVEfYIkKbzuoQ5NQU__-ZZQ1vQvK2XsoYwWurnGBFjXfUtRDNNkxWzFId_QJ9o__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.js HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 5803
                                          Last-Modified: Mon, 06 May 2019 22:55:24 GMT
                                          Connection: keep-alive
                                          Content-Encoding: gzip
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Cache-Control: max-age=31449600, no-transform, public
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/default/files/firewall_green.png
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/default/files/firewall_green.png HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: image/png
                                          Content-Length: 722
                                          Last-Modified: Mon, 18 Jul 2016 13:46:16 GMT
                                          Connection: keep-alive
                                          ETag: "578cdda8-2d2"
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Accept-Ranges: bytes
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/default/files/parental_control_blue.png
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/default/files/parental_control_blue.png HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: image/png
                                          Content-Length: 847
                                          Last-Modified: Mon, 18 Jul 2016 13:46:26 GMT
                                          Connection: keep-alive
                                          ETag: "578cddb2-34f"
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Accept-Ranges: bytes
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/default/files/proces_blue.png
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/default/files/proces_blue.png HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: image/png
                                          Content-Length: 376
                                          Last-Modified: Mon, 18 Jul 2016 13:46:27 GMT
                                          Connection: keep-alive
                                          ETag: "578cddb3-178"
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Accept-Ranges: bytes
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/default/files/protection_green.png
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/default/files/protection_green.png HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:29 GMT
                                          Content-Type: image/png
                                          Content-Length: 639
                                          Last-Modified: Mon, 18 Jul 2016 13:46:28 GMT
                                          Connection: keep-alive
                                          ETag: "578cddb4-27f"
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Accept-Ranges: bytes
                                        • flag-pl
                                          POST
                                          https://zillya.com/modules/statistics/statistics.php
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          POST /modules/statistics/statistics.php HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          Content-Length: 6
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          Accept: */*
                                          DNT: 1
                                          X-Requested-With: XMLHttpRequest
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                          Origin: https://zillya.com
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:29 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: keep-alive
                                          Content-Encoding: gzip
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/all/themes/bootstrap/img/logo-footer.png
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/all/themes/bootstrap/img/logo-footer.png HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:29 GMT
                                          Content-Type: image/png
                                          Content-Length: 2075
                                          Last-Modified: Mon, 18 Jul 2016 13:06:35 GMT
                                          Connection: keep-alive
                                          ETag: "578cd45b-81b"
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Accept-Ranges: bytes
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/all/themes/bootstrap/img/foot-map.png
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/all/themes/bootstrap/img/foot-map.png HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://zillya.com/sites/default/files/advagg_css/css__FMXEzsXC7UPBxWHcXN7LQ4cxsUJBE2gNAF7L-LJuSIE__hylI3rw43rG9-KiBGxR-QvsjPG9y94nViCss8xQDcBk__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:29 GMT
                                          Content-Type: image/png
                                          Content-Length: 683
                                          Last-Modified: Thu, 28 Jul 2016 10:35:39 GMT
                                          Connection: keep-alive
                                          ETag: "5799dffb-2ab"
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Accept-Ranges: bytes
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/default/files/favicon_0.ico
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/default/files/favicon_0.ico HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://zillya.com/zillya-total-security
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:31 GMT
                                          Content-Type: image/x-icon
                                          Content-Length: 1150
                                          Last-Modified: Tue, 19 Jul 2016 14:01:24 GMT
                                          Connection: keep-alive
                                          ETag: "578e32b4-47e"
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Accept-Ranges: bytes
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/all/modules/back_to_top/backtotop.png
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/all/modules/back_to_top/backtotop.png HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://zillya.com/sites/default/files/advagg_css/css__O4wA_-WkSQUNPdbo-1cWP_t7n8hLVujrSQnIFznB4dE__UhzNkJAt7vH2jISCbWjx7vbr4mVTM-cYS8Fx1l6S4Jg__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1; cookie-agreed=1
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:35 GMT
                                          Content-Type: image/png
                                          Content-Length: 1219
                                          Last-Modified: Mon, 06 May 2019 22:53:50 GMT
                                          Connection: keep-alive
                                          ETag: "5cd0bafe-4c3"
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Accept-Ranges: bytes
                                        • flag-pl
                                          GET
                                          https://zillya.com/sites/all/themes/bootstrap/img/download-blue-icon.png
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /sites/all/themes/bootstrap/img/download-blue-icon.png HTTP/1.1
                                          Host: zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          DNT: 1
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://zillya.com/sites/default/files/advagg_css/css__FMXEzsXC7UPBxWHcXN7LQ4cxsUJBE2gNAF7L-LJuSIE__hylI3rw43rG9-KiBGxR-QvsjPG9y94nViCss8xQDcBk__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.css
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: has_js=1; cookie-agreed=2
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:40 GMT
                                          Content-Type: image/png
                                          Content-Length: 318
                                          Last-Modified: Mon, 18 Jul 2016 13:06:33 GMT
                                          Connection: keep-alive
                                          ETag: "578cd459-13e"
                                          Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                          Cache-Control: max-age=315360000
                                          Accept-Ranges: bytes
                                        • flag-us
                                          DNS
                                          28.118.140.52.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          28.118.140.52.in-addr.arpa
                                          IN PTR
                                          Response
                                        • flag-us
                                          DNS
                                          2.159.190.20.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          2.159.190.20.in-addr.arpa
                                          IN PTR
                                          Response
                                        • flag-us
                                          DNS
                                          127.1.59.146.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          127.1.59.146.in-addr.arpa
                                          IN PTR
                                          Response
                                          127.1.59.146.in-addr.arpa
                                          IN PTR
                                          mailzillyacom
                                        • flag-us
                                          DNS
                                          95.221.229.192.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          95.221.229.192.in-addr.arpa
                                          IN PTR
                                          Response
                                        • flag-us
                                          DNS
                                          172.214.232.199.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          172.214.232.199.in-addr.arpa
                                          IN PTR
                                          Response
                                        • flag-us
                                          DNS
                                          nav.smartscreen.microsoft.com
                                          msedge.exe
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          nav.smartscreen.microsoft.com
                                          IN A
                                          Response
                                          nav.smartscreen.microsoft.com
                                          IN CNAME
                                          prod-atm-wds-nav.trafficmanager.net
                                          prod-atm-wds-nav.trafficmanager.net
                                          IN CNAME
                                          prod-agic-us-3.uksouth.cloudapp.azure.com
                                          prod-agic-us-3.uksouth.cloudapp.azure.com
                                          IN A
                                          172.165.61.93
                                        • flag-gb
                                          POST
                                          https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2
                                          msedge.exe
                                          Remote address:
                                          172.165.61.93:443
                                          Request
                                          POST /api/browser/edge/navigate/2 HTTP/1.1
                                          Connection: Keep-Alive
                                          Content-Type: application/json
                                          Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiU2FoNWZYVUFBRk09Iiwia2V5IjoiVXpsaStNSXJpMVpEVWI0QVBRTjlHZz09In0=
                                          User-Agent: SmartScreen/281479409565696
                                          Content-Length: 1671
                                          Host: nav.smartscreen.microsoft.com
                                          Response
                                          HTTP/1.1 200 OK
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: application/json; charset=utf-8
                                          Content-Length: 1568
                                          Connection: keep-alive
                                          Server: Kestrel
                                          Cache-Control: max-age=0, private
                                          Request-Context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
                                        • flag-gb
                                          POST
                                          https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2
                                          msedge.exe
                                          Remote address:
                                          172.165.61.93:443
                                          Request
                                          POST /api/browser/edge/navigate/2 HTTP/1.1
                                          Connection: Keep-Alive
                                          Content-Type: application/json
                                          Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiUld0WitzRkJ4RkU9Iiwia2V5IjoiTnRJUnpnVERXdHdTWGU2S3FuUjl3QT09In0=
                                          User-Agent: SmartScreen/281479409565696
                                          Content-Length: 1756
                                          Host: nav.smartscreen.microsoft.com
                                          Response
                                          HTTP/1.1 200 OK
                                          Date: Sat, 09 Nov 2024 10:12:34 GMT
                                          Content-Type: application/json; charset=utf-8
                                          Content-Length: 967
                                          Connection: keep-alive
                                          Server: Kestrel
                                          Cache-Control: max-age=0, private
                                          Request-Context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
                                        • flag-gb
                                          POST
                                          https://nav.smartscreen.microsoft.com/api/browser/edge/download/2
                                          msedge.exe
                                          Remote address:
                                          172.165.61.93:443
                                          Request
                                          POST /api/browser/edge/download/2 HTTP/1.1
                                          Connection: Keep-Alive
                                          Content-Type: application/json
                                          Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoibmpLa0VFUFMrYU09Iiwia2V5IjoiSlpKKzNkRlkzbDJmL2dWN2Z0RndXZz09In0=
                                          User-Agent: SmartScreen/281479409565696
                                          Content-Length: 1753
                                          Host: nav.smartscreen.microsoft.com
                                          Response
                                          HTTP/1.1 200 OK
                                          Date: Sat, 09 Nov 2024 10:12:42 GMT
                                          Content-Type: application/json; charset=utf-8
                                          Content-Length: 878
                                          Connection: keep-alive
                                          Server: Kestrel
                                          Cache-Control: max-age=0, private
                                          Request-Context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
                                        • flag-gb
                                          POST
                                          https://nav.smartscreen.microsoft.com/api/browser/edge/actions
                                          msedge.exe
                                          Remote address:
                                          172.165.61.93:443
                                          Request
                                          POST /api/browser/edge/actions HTTP/1.1
                                          Connection: Keep-Alive
                                          Content-Type: application/json
                                          Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiUURDY2FsbVV5OW89Iiwia2V5IjoiNkljTm1qQWRyU09pT3NSVHBIYUJlUT09In0=
                                          User-Agent: SmartScreen/281479409565696
                                          Content-Length: 1272
                                          Host: nav.smartscreen.microsoft.com
                                          Response
                                          HTTP/1.1 200 OK
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: application/json; charset=utf-8
                                          Content-Length: 705
                                          Connection: keep-alive
                                          Server: Kestrel
                                          Cache-Control: max-age=0, private
                                          Request-Context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
                                        • flag-gb
                                          POST
                                          https://nav.smartscreen.microsoft.com/api/browser/edge/navigationcomplete/2
                                          msedge.exe
                                          Remote address:
                                          172.165.61.93:443
                                          Request
                                          POST /api/browser/edge/navigationcomplete/2 HTTP/1.1
                                          Connection: Keep-Alive
                                          Content-Type: application/json
                                          Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiKytBcW9sUTVxVTQ9Iiwia2V5IjoiWTV4TUx2RWJsanROWVVrVUIyZTBldz09In0=
                                          User-Agent: SmartScreen/281479409565696
                                          Content-Length: 2592
                                          Host: nav.smartscreen.microsoft.com
                                          Response
                                          HTTP/1.1 200 OK
                                          Date: Sat, 09 Nov 2024 10:12:31 GMT
                                          Content-Type: application/json; charset=utf-8
                                          Content-Length: 842
                                          Connection: keep-alive
                                          Server: Kestrel
                                          Cache-Control: max-age=0, private
                                          Request-Context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
                                        • flag-gb
                                          POST
                                          https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2
                                          msedge.exe
                                          Remote address:
                                          172.165.61.93:443
                                          Request
                                          POST /api/browser/edge/navigate/2 HTTP/1.1
                                          Connection: Keep-Alive
                                          Content-Type: application/json
                                          Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiZ1FJMWZrOFBuUms9Iiwia2V5IjoianRVeWpKV2hNRGw5czhoUnVOQ21NZz09In0=
                                          User-Agent: SmartScreen/281479409565696
                                          Content-Length: 1747
                                          Host: nav.smartscreen.microsoft.com
                                          Response
                                          HTTP/1.1 200 OK
                                          Date: Sat, 09 Nov 2024 10:12:41 GMT
                                          Content-Type: application/json; charset=utf-8
                                          Content-Length: 879
                                          Connection: keep-alive
                                          Server: Kestrel
                                          Cache-Control: max-age=0, private
                                          Request-Context: appId=cid-v1:7f05e9f0-1fe6-401c-8ae7-2478e40e2f1e
                                        • flag-us
                                          DNS
                                          data-edge.smartscreen.microsoft.com
                                          msedge.exe
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          data-edge.smartscreen.microsoft.com
                                          IN A
                                          Response
                                          data-edge.smartscreen.microsoft.com
                                          IN CNAME
                                          prod-atm-wds-edge.trafficmanager.net
                                          prod-atm-wds-edge.trafficmanager.net
                                          IN CNAME
                                          prod-agic-uw-3.ukwest.cloudapp.azure.com
                                          prod-agic-uw-3.ukwest.cloudapp.azure.com
                                          IN A
                                          51.11.108.188
                                        • flag-gb
                                          GET
                                          https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&os=10.0.19044.4529.vb_release
                                          msedge.exe
                                          Remote address:
                                          51.11.108.188:443
                                          Request
                                          GET /windows/browser/edge/data/bloomfilter/x?pushCert=false&os=10.0.19044.4529.vb_release HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: application/x-patch-bsdiff, application/octet-stream
                                          Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
                                          If-None-Match: "636976985063396749.rel.v2"
                                          User-Agent: SmartScreen/281479409565696
                                          Host: data-edge.smartscreen.microsoft.com
                                          Response
                                          HTTP/1.1 200 OK
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: application/octet-stream
                                          Content-Length: 57
                                          Connection: keep-alive
                                          Server: Kestrel
                                          Cache-Control: max-age=86400
                                          ETag: "638343870221005468"
                                          Request-Context: appId=cid-v1:365e21c6-df19-4b1c-a612-b572489ace31
                                          X-OI-Signature: v=1; a=sha384RSA; ha=SHA384; bh=j4KrExT8d8Sta+9XdhCezD7hBBI07nd+3ZBLADaghRr4d/09v4f5U/qTjaOMrTCA; b=lsxejbsmixGwcuFeAOZKmpd1SHTEllQasQG2+/CD0NsAyZxEvj92iSXg4oIFBkMR6T5zGsr6fweTH5vZVeI6ucDD38nLM9KMrq5eRa9TryJWqO+IbvAljMHNXvAljPK2LeRsDTWYDgopZyWBvWkXXjA1SYiG1lcZjqGoeYE3RGB1av+gzIm0UtuS6l4lOPKBfqrbhng5p43VJZlfWnRtpUA6WIQlA77TnCYXYS+4qby6/glkxz/n6Kqj2AdZiBom/dT2adpHR7dqyW17hHIDaB6CYkxr/l3tputKOQWMABAZujw6r0VSf1RPj+lK+udHaMb0ncnK76ykfpMb9T1YBA==; fp=37DBD367E84BB5891D0C8F421BAE3393C75DF49C; h=CACHE-CONTROL:ETAG;
                                          X-OI-Cert: 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
                                        • flag-gb
                                          GET
                                          https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&os=10.0.19044.4529.vb_release
                                          msedge.exe
                                          Remote address:
                                          51.11.108.188:443
                                          Request
                                          GET /windows/browser/edge/data/bloomfilter/x?pushCert=false&os=10.0.19044.4529.vb_release HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: application/x-patch-bsdiff, application/octet-stream
                                          Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
                                          If-None-Match: "638343870221005468"
                                          User-Agent: SmartScreen/281479409565696
                                          Host: data-edge.smartscreen.microsoft.com
                                          Response
                                          HTTP/1.1 304 Not Modified
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Length: 0
                                          Connection: keep-alive
                                          Server: Kestrel
                                          Cache-Control: max-age=86400
                                          Request-Context: appId=cid-v1:365e21c6-df19-4b1c-a612-b572489ace31
                                        • flag-gb
                                          GET
                                          https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19044.4529.vb_release
                                          msedge.exe
                                          Remote address:
                                          51.11.108.188:443
                                          Request
                                          GET /windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19044.4529.vb_release HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: application/x-patch-bsdiff, application/octet-stream
                                          Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
                                          If-None-Match: "638004170464094982"
                                          User-Agent: SmartScreen/281479409565696
                                          Host: data-edge.smartscreen.microsoft.com
                                          Response
                                          HTTP/1.1 304 Not Modified
                                          Date: Sat, 09 Nov 2024 10:12:29 GMT
                                          Content-Length: 0
                                          Connection: keep-alive
                                          Server: Kestrel
                                          Cache-Control: max-age=86400
                                          Request-Context: appId=cid-v1:365e21c6-df19-4b1c-a612-b572489ace31
                                        • flag-gb
                                          POST
                                          https://data-edge.smartscreen.microsoft.com/api/browser/edge/data/settings
                                          msedge.exe
                                          Remote address:
                                          51.11.108.188:443
                                          Request
                                          POST /api/browser/edge/data/settings HTTP/1.1
                                          Connection: Keep-Alive
                                          Content-Type: application/json; charset=utf-8
                                          Accept: application/x-patch-bsdiff, application/octet-stream
                                          Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiUURDY2FsbVV5OW89Iiwia2V5IjoiNkljTm1qQWRyU09pT3NSVHBIYUJlUT09In0=
                                          If-None-Match: "2.0-0"
                                          User-Agent: SmartScreen/281479409565696
                                          Content-Length: 1272
                                          Host: data-edge.smartscreen.microsoft.com
                                          Response
                                          HTTP/1.1 200 OK
                                          Date: Sat, 09 Nov 2024 10:12:29 GMT
                                          Content-Type: application/octet-stream
                                          Content-Length: 129085
                                          Connection: keep-alive
                                          Server: Kestrel
                                          ETag: "2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1"
                                          Request-Context: appId=cid-v1:365e21c6-df19-4b1c-a612-b572489ace31
                                        • flag-gb
                                          GET
                                          https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19044.4529.vb_release
                                          msedge.exe
                                          Remote address:
                                          51.11.108.188:443
                                          Request
                                          GET /windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19044.4529.vb_release HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: application/x-patch-bsdiff, application/octet-stream
                                          Authorization: SmartScreenPlain eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQifQ==
                                          If-None-Match: "170540185939602997400506234197983529371"
                                          User-Agent: SmartScreen/281479409565696
                                          Host: data-edge.smartscreen.microsoft.com
                                          Response
                                          HTTP/1.1 200 OK
                                          Date: Sat, 09 Nov 2024 10:12:28 GMT
                                          Content-Type: application/octet-stream
                                          Content-Length: 460992
                                          Connection: keep-alive
                                          Server: Kestrel
                                          Cache-Control: max-age=86400
                                          ETag: "638004170464094982"
                                          Request-Context: appId=cid-v1:365e21c6-df19-4b1c-a612-b572489ace31
                                          X-OI-Signature: v=1; a=sha384RSA; ha=SHA384; bh=7csvs6wrK3NA5rU73eamx5vAWfaIbGGGGrCaQymgYIKtYElVZVn8FMwEOPvCPHsR; b=iLJvug2xVRHV/zRkTuEyY8Zm5DV1r2rcoFmtOqM4Th8e1UGMuxxCMsEl3V0m2DZ1ibIhJJXHkKq6VicNjkeGtE2XNLuXUg4Nt1+9AjYEtAzZZmF4g52u81VFXkPXAYwDAkuaWGEU1H35w7fv6AlvtPAdSa2GidI4us0RI8m8w0emxetz7h12azENRS2EkL1SmLqM1QA6gpadyCfwnzLR9jRyPC4iCtc4/Pk8DdunPJ80tS/A9XRjUXiBanugKBbt7rxXgPMKd/53Lx1dNJWhhRZdrIb1nui9Uz0C6J98qUNgxElxK1ih7UYNKU4qSWoO4vL6jWtpd+QWlKRX3g2gvQ==; fp=37DBD367E84BB5891D0C8F421BAE3393C75DF49C; h=CACHE-CONTROL:ETAG;
                                          X-OI-Cert: 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
                                        • flag-gb
                                          POST
                                          https://data-edge.smartscreen.microsoft.com/api/browser/edge/data/settings
                                          msedge.exe
                                          Remote address:
                                          51.11.108.188:443
                                          Request
                                          POST /api/browser/edge/data/settings HTTP/1.1
                                          Connection: Keep-Alive
                                          Content-Type: application/json; charset=utf-8
                                          Accept: application/x-patch-bsdiff, application/octet-stream
                                          Authorization: SmartScreenHash eyJhdXRoSWQiOiIzODFkZGQxZS1lNjAwLTQyZGUtOTRlZC04YzM0YmY3M2YxNmQiLCJoYXNoIjoiL3lIcXNUS2d5ODg9Iiwia2V5IjoiQjBiM244M0E3OXBQbmdLZmk4WGZUUT09In0=
                                          If-None-Match: "2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1"
                                          User-Agent: SmartScreen/281479409565696
                                          Content-Length: 1321
                                          Host: data-edge.smartscreen.microsoft.com
                                          Response
                                          HTTP/1.1 200 OK
                                          Date: Sat, 09 Nov 2024 10:12:29 GMT
                                          Content-Type: application/octet-stream
                                          Content-Length: 129085
                                          Connection: keep-alive
                                          Server: Kestrel
                                          ETag: "2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1"
                                          Request-Context: appId=cid-v1:365e21c6-df19-4b1c-a612-b572489ace31
                                        • flag-us
                                          DNS
                                          www.youtube.com
                                          msedge.exe
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          www.youtube.com
                                          IN A
                                          Response
                                          www.youtube.com
                                          IN CNAME
                                          youtube-ui.l.google.com
                                          youtube-ui.l.google.com
                                          IN A
                                          142.250.179.238
                                          youtube-ui.l.google.com
                                          IN A
                                          216.58.201.110
                                          youtube-ui.l.google.com
                                          IN A
                                          172.217.16.238
                                          youtube-ui.l.google.com
                                          IN A
                                          216.58.213.14
                                          youtube-ui.l.google.com
                                          IN A
                                          142.250.187.238
                                          youtube-ui.l.google.com
                                          IN A
                                          142.250.187.206
                                          youtube-ui.l.google.com
                                          IN A
                                          142.250.200.46
                                          youtube-ui.l.google.com
                                          IN A
                                          142.250.200.14
                                          youtube-ui.l.google.com
                                          IN A
                                          172.217.169.46
                                          youtube-ui.l.google.com
                                          IN A
                                          172.217.169.78
                                          youtube-ui.l.google.com
                                          IN A
                                          216.58.204.78
                                          youtube-ui.l.google.com
                                          IN A
                                          216.58.212.206
                                          youtube-ui.l.google.com
                                          IN A
                                          142.250.180.14
                                          youtube-ui.l.google.com
                                          IN A
                                          172.217.169.14
                                          youtube-ui.l.google.com
                                          IN A
                                          142.250.178.14
                                        • flag-gb
                                          GET
                                          https://www.youtube.com/embed/W7Las-MJnJo
                                          msedge.exe
                                          Remote address:
                                          142.250.179.238:443
                                          Request
                                          GET /embed/W7Las-MJnJo HTTP/2.0
                                          host: www.youtube.com
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          sec-ch-ua-mobile: ?0
                                          upgrade-insecure-requests: 1
                                          dnt: 1
                                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                          sec-fetch-site: cross-site
                                          sec-fetch-mode: navigate
                                          sec-fetch-dest: iframe
                                          referer: https://zillya.com/
                                          accept-encoding: gzip, deflate, br
                                          accept-language: en-US,en;q=0.9
                                        • flag-gb
                                          GET
                                          https://www.youtube.com/s/player/baafab19/www-player.css
                                          msedge.exe
                                          Remote address:
                                          142.250.179.238:443
                                          Request
                                          GET /s/player/baafab19/www-player.css HTTP/2.0
                                          host: www.youtube.com
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          dnt: 1
                                          sec-ch-ua-mobile: ?0
                                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          accept: text/css,*/*;q=0.1
                                          sec-fetch-site: same-origin
                                          sec-fetch-mode: no-cors
                                          sec-fetch-dest: style
                                          referer: https://www.youtube.com/embed/W7Las-MJnJo
                                          accept-encoding: gzip, deflate, br
                                          accept-language: en-US,en;q=0.9
                                        • flag-gb
                                          GET
                                          https://www.youtube.com/s/player/baafab19/player_ias.vflset/en_US/embed.js
                                          msedge.exe
                                          Remote address:
                                          142.250.179.238:443
                                          Request
                                          GET /s/player/baafab19/player_ias.vflset/en_US/embed.js HTTP/2.0
                                          host: www.youtube.com
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          dnt: 1
                                          sec-ch-ua-mobile: ?0
                                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          accept: */*
                                          sec-fetch-site: same-origin
                                          sec-fetch-mode: no-cors
                                          sec-fetch-dest: script
                                          referer: https://www.youtube.com/embed/W7Las-MJnJo
                                          accept-encoding: gzip, deflate, br
                                          accept-language: en-US,en;q=0.9
                                        • flag-gb
                                          GET
                                          https://www.youtube.com/s/player/baafab19/www-embed-player.vflset/www-embed-player.js
                                          msedge.exe
                                          Remote address:
                                          142.250.179.238:443
                                          Request
                                          GET /s/player/baafab19/www-embed-player.vflset/www-embed-player.js HTTP/2.0
                                          host: www.youtube.com
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          dnt: 1
                                          sec-ch-ua-mobile: ?0
                                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          accept: */*
                                          sec-fetch-site: same-origin
                                          sec-fetch-mode: no-cors
                                          sec-fetch-dest: script
                                          referer: https://www.youtube.com/embed/W7Las-MJnJo
                                          accept-encoding: gzip, deflate, br
                                          accept-language: en-US,en;q=0.9
                                        • flag-gb
                                          GET
                                          https://www.youtube.com/s/player/baafab19/player_ias.vflset/en_US/base.js
                                          msedge.exe
                                          Remote address:
                                          142.250.179.238:443
                                          Request
                                          GET /s/player/baafab19/player_ias.vflset/en_US/base.js HTTP/2.0
                                          host: www.youtube.com
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          dnt: 1
                                          sec-ch-ua-mobile: ?0
                                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          accept: */*
                                          sec-fetch-site: same-origin
                                          sec-fetch-mode: no-cors
                                          sec-fetch-dest: script
                                          referer: https://www.youtube.com/embed/W7Las-MJnJo
                                          accept-encoding: gzip, deflate, br
                                          accept-language: en-US,en;q=0.9
                                        • flag-us
                                          DNS
                                          93.61.165.172.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          93.61.165.172.in-addr.arpa
                                          IN PTR
                                          Response
                                        • flag-us
                                          DNS
                                          188.108.11.51.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          188.108.11.51.in-addr.arpa
                                          IN PTR
                                          Response
                                        • flag-us
                                          DNS
                                          203.197.79.204.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          203.197.79.204.in-addr.arpa
                                          IN PTR
                                          Response
                                          203.197.79.204.in-addr.arpa
                                          IN PTR
                                          a-0003a-msedgenet
                                        • flag-us
                                          DNS
                                          i.ytimg.com
                                          msedge.exe
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          i.ytimg.com
                                          IN A
                                          Response
                                          i.ytimg.com
                                          IN A
                                          216.58.212.246
                                          i.ytimg.com
                                          IN A
                                          172.217.169.54
                                          i.ytimg.com
                                          IN A
                                          216.58.201.118
                                          i.ytimg.com
                                          IN A
                                          142.250.200.54
                                          i.ytimg.com
                                          IN A
                                          172.217.169.22
                                          i.ytimg.com
                                          IN A
                                          142.250.178.22
                                          i.ytimg.com
                                          IN A
                                          216.58.212.214
                                          i.ytimg.com
                                          IN A
                                          142.250.187.246
                                          i.ytimg.com
                                          IN A
                                          142.250.200.22
                                          i.ytimg.com
                                          IN A
                                          142.250.187.214
                                          i.ytimg.com
                                          IN A
                                          216.58.204.86
                                          i.ytimg.com
                                          IN A
                                          142.250.180.22
                                          i.ytimg.com
                                          IN A
                                          216.58.213.22
                                          i.ytimg.com
                                          IN A
                                          142.250.179.246
                                          i.ytimg.com
                                          IN A
                                          172.217.169.86
                                          i.ytimg.com
                                          IN A
                                          172.217.16.246
                                        • flag-gb
                                          GET
                                          https://i.ytimg.com/vi/W7Las-MJnJo/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgB_gmAAtAFigIMCAAQARhWIGMoZTAP&rs=AOn4CLAvcaYdxltMQCeJ-NH2F06e-V_o2w
                                          msedge.exe
                                          Remote address:
                                          216.58.212.246:443
                                          Request
                                          GET /vi/W7Las-MJnJo/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgB_gmAAtAFigIMCAAQARhWIGMoZTAP&rs=AOn4CLAvcaYdxltMQCeJ-NH2F06e-V_o2w HTTP/2.0
                                          host: i.ytimg.com
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          dnt: 1
                                          sec-ch-ua-mobile: ?0
                                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          sec-fetch-site: cross-site
                                          sec-fetch-mode: no-cors
                                          sec-fetch-dest: image
                                          referer: https://www.youtube.com/
                                          accept-encoding: gzip, deflate, br
                                          accept-language: en-US,en;q=0.9
                                        • flag-us
                                          DNS
                                          googleads.g.doubleclick.net
                                          msedge.exe
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          googleads.g.doubleclick.net
                                          IN A
                                          Response
                                          googleads.g.doubleclick.net
                                          IN A
                                          216.58.201.98
                                        • flag-gb
                                          GET
                                          https://googleads.g.doubleclick.net/pagead/id
                                          msedge.exe
                                          Remote address:
                                          216.58.201.98:443
                                          Request
                                          GET /pagead/id HTTP/2.0
                                          host: googleads.g.doubleclick.net
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          dnt: 1
                                          sec-ch-ua-mobile: ?0
                                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          accept: */*
                                          origin: https://www.youtube.com
                                          sec-fetch-site: cross-site
                                          sec-fetch-mode: cors
                                          sec-fetch-dest: empty
                                          referer: https://www.youtube.com/
                                          accept-encoding: gzip, deflate, br
                                          accept-language: en-US,en;q=0.9
                                        • flag-us
                                          DNS
                                          238.179.250.142.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          238.179.250.142.in-addr.arpa
                                          IN PTR
                                          Response
                                          238.179.250.142.in-addr.arpa
                                          IN PTR
                                          lhr25s31-in-f141e100net
                                        • flag-us
                                          DNS
                                          246.212.58.216.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          246.212.58.216.in-addr.arpa
                                          IN PTR
                                          Response
                                          246.212.58.216.in-addr.arpa
                                          IN PTR
                                          ams16s22-in-f2461e100net
                                          246.212.58.216.in-addr.arpa
                                          IN PTR
                                          ams16s22-in-f22�J
                                          246.212.58.216.in-addr.arpa
                                          IN PTR
                                          lhr25s28-in-f22�J
                                        • flag-us
                                          DNS
                                          35.200.250.142.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          35.200.250.142.in-addr.arpa
                                          IN PTR
                                          Response
                                          35.200.250.142.in-addr.arpa
                                          IN PTR
                                          lhr48s30-in-f31e100net
                                        • flag-us
                                          DNS
                                          static.doubleclick.net
                                          msedge.exe
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          static.doubleclick.net
                                          IN A
                                          Response
                                          static.doubleclick.net
                                          IN A
                                          142.250.179.230
                                        • flag-us
                                          DNS
                                          jnn-pa.googleapis.com
                                          msedge.exe
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          jnn-pa.googleapis.com
                                          IN A
                                          Response
                                          jnn-pa.googleapis.com
                                          IN A
                                          216.58.204.74
                                          jnn-pa.googleapis.com
                                          IN A
                                          216.58.212.202
                                          jnn-pa.googleapis.com
                                          IN A
                                          172.217.169.10
                                          jnn-pa.googleapis.com
                                          IN A
                                          142.250.187.202
                                          jnn-pa.googleapis.com
                                          IN A
                                          172.217.169.74
                                          jnn-pa.googleapis.com
                                          IN A
                                          216.58.212.234
                                          jnn-pa.googleapis.com
                                          IN A
                                          216.58.213.10
                                          jnn-pa.googleapis.com
                                          IN A
                                          142.250.187.234
                                          jnn-pa.googleapis.com
                                          IN A
                                          216.58.201.106
                                          jnn-pa.googleapis.com
                                          IN A
                                          142.250.179.234
                                          jnn-pa.googleapis.com
                                          IN A
                                          142.250.180.10
                                          jnn-pa.googleapis.com
                                          IN A
                                          172.217.169.42
                                          jnn-pa.googleapis.com
                                          IN A
                                          172.217.16.234
                                          jnn-pa.googleapis.com
                                          IN A
                                          142.250.178.10
                                          jnn-pa.googleapis.com
                                          IN A
                                          142.250.200.42
                                          jnn-pa.googleapis.com
                                          IN A
                                          142.250.200.10
                                        • flag-us
                                          DNS
                                          www.google.com
                                          msedge.exe
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          www.google.com
                                          IN A
                                          Response
                                          www.google.com
                                          IN A
                                          142.250.180.4
                                        • flag-gb
                                          GET
                                          https://www.google.com/js/th/Rn5aJ86ixy1jl0Tmq-_JKj-trJ-hydwTgutrD0MBUD4.js
                                          msedge.exe
                                          Remote address:
                                          142.250.180.4:443
                                          Request
                                          GET /js/th/Rn5aJ86ixy1jl0Tmq-_JKj-trJ-hydwTgutrD0MBUD4.js HTTP/2.0
                                          host: www.google.com
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          dnt: 1
                                          sec-ch-ua-mobile: ?0
                                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          accept: */*
                                          sec-fetch-site: cross-site
                                          sec-fetch-mode: no-cors
                                          sec-fetch-dest: script
                                          referer: https://www.youtube.com/
                                          accept-encoding: gzip, deflate, br
                                          accept-language: en-US,en;q=0.9
                                        • flag-gb
                                          GET
                                          https://static.doubleclick.net/instream/ad_status.js
                                          msedge.exe
                                          Remote address:
                                          142.250.179.230:443
                                          Request
                                          GET /instream/ad_status.js HTTP/2.0
                                          host: static.doubleclick.net
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          dnt: 1
                                          sec-ch-ua-mobile: ?0
                                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          accept: */*
                                          sec-fetch-site: cross-site
                                          sec-fetch-mode: no-cors
                                          sec-fetch-dest: script
                                          referer: https://www.youtube.com/
                                          accept-encoding: gzip, deflate, br
                                          accept-language: en-US,en;q=0.9
                                        • flag-gb
                                          OPTIONS
                                          https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                          msedge.exe
                                          Remote address:
                                          216.58.204.74:443
                                          Request
                                          OPTIONS /$rpc/google.internal.waa.v1.Waa/Create HTTP/2.0
                                          host: jnn-pa.googleapis.com
                                          accept: */*
                                          access-control-request-method: POST
                                          access-control-request-headers: content-type,x-goog-api-key,x-user-agent
                                          origin: https://www.youtube.com
                                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          sec-fetch-mode: cors
                                          sec-fetch-site: cross-site
                                          sec-fetch-dest: empty
                                          referer: https://www.youtube.com/
                                          accept-encoding: gzip, deflate, br
                                          accept-language: en-US,en;q=0.9
                                        • flag-us
                                          DNS
                                          play.google.com
                                          msedge.exe
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          play.google.com
                                          IN A
                                          Response
                                          play.google.com
                                          IN A
                                          172.217.16.238
                                        • flag-gb
                                          OPTIONS
                                          https://play.google.com/log?format=json&hasfast=true&authuser=0
                                          msedge.exe
                                          Remote address:
                                          172.217.16.238:443
                                          Request
                                          OPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                          host: play.google.com
                                          accept: */*
                                          access-control-request-method: POST
                                          access-control-request-headers: x-goog-authuser
                                          origin: https://www.youtube.com
                                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          sec-fetch-mode: cors
                                          sec-fetch-site: cross-site
                                          sec-fetch-dest: empty
                                          referer: https://www.youtube.com/
                                          accept-encoding: gzip, deflate, br
                                          accept-language: en-US,en;q=0.9
                                        • flag-gb
                                          OPTIONS
                                          https://play.google.com/log?format=json&hasfast=true&authuser=0
                                          msedge.exe
                                          Remote address:
                                          172.217.16.238:443
                                          Request
                                          OPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                          host: play.google.com
                                          accept: */*
                                          access-control-request-method: POST
                                          access-control-request-headers: x-goog-authuser
                                          origin: https://www.youtube.com
                                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          sec-fetch-mode: cors
                                          sec-fetch-site: cross-site
                                          sec-fetch-dest: empty
                                          referer: https://www.youtube.com/
                                          accept-encoding: gzip, deflate, br
                                          accept-language: en-US,en;q=0.9
                                        • flag-gb
                                          OPTIONS
                                          https://play.google.com/log?format=json&hasfast=true&authuser=0
                                          msedge.exe
                                          Remote address:
                                          172.217.16.238:443
                                          Request
                                          OPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/2.0
                                          host: play.google.com
                                          accept: */*
                                          access-control-request-method: POST
                                          access-control-request-headers: x-goog-authuser
                                          origin: https://www.youtube.com
                                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          sec-fetch-mode: cors
                                          sec-fetch-site: cross-site
                                          sec-fetch-dest: empty
                                          referer: https://www.youtube.com/
                                          accept-encoding: gzip, deflate, br
                                          accept-language: en-US,en;q=0.9
                                        • flag-us
                                          DNS
                                          98.201.58.216.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          98.201.58.216.in-addr.arpa
                                          IN PTR
                                          Response
                                          98.201.58.216.in-addr.arpa
                                          IN PTR
                                          lhr48s48-in-f21e100net
                                          98.201.58.216.in-addr.arpa
                                          IN PTR
                                          prg03s02-in-f98�G
                                          98.201.58.216.in-addr.arpa
                                          IN PTR
                                          prg03s02-in-f2�G
                                        • flag-us
                                          DNS
                                          4.180.250.142.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          4.180.250.142.in-addr.arpa
                                          IN PTR
                                          Response
                                          4.180.250.142.in-addr.arpa
                                          IN PTR
                                          lhr25s32-in-f41e100net
                                        • flag-us
                                          DNS
                                          230.179.250.142.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          230.179.250.142.in-addr.arpa
                                          IN PTR
                                          Response
                                          230.179.250.142.in-addr.arpa
                                          IN PTR
                                          lhr25s31-in-f61e100net
                                        • flag-us
                                          DNS
                                          74.204.58.216.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          74.204.58.216.in-addr.arpa
                                          IN PTR
                                          Response
                                          74.204.58.216.in-addr.arpa
                                          IN PTR
                                          lhr48s49-in-f101e100net
                                          74.204.58.216.in-addr.arpa
                                          IN PTR
                                          lhr25s13-in-f10�H
                                          74.204.58.216.in-addr.arpa
                                          IN PTR
                                          lhr25s13-in-f74�H
                                        • flag-us
                                          DNS
                                          227.187.250.142.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          227.187.250.142.in-addr.arpa
                                          IN PTR
                                          Response
                                          227.187.250.142.in-addr.arpa
                                          IN PTR
                                          lhr25s34-in-f31e100net
                                        • flag-us
                                          DNS
                                          download.zillya.com
                                          msedge.exe
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          download.zillya.com
                                          IN A
                                          Response
                                          download.zillya.com
                                          IN A
                                          146.59.1.127
                                          download.zillya.com
                                          IN A
                                          141.95.32.215
                                        • flag-pl
                                          GET
                                          https://download.zillya.com/ZTS3.exe
                                          msedge.exe
                                          Remote address:
                                          146.59.1.127:443
                                          Request
                                          GET /ZTS3.exe HTTP/1.1
                                          Host: download.zillya.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                          sec-ch-ua-mobile: ?0
                                          Upgrade-Insecure-Requests: 1
                                          DNT: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                          Sec-Fetch-Site: same-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Referer: https://zillya.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Response
                                          HTTP/1.1 200 OK
                                          Server: nginx
                                          Date: Sat, 09 Nov 2024 10:12:42 GMT
                                          Content-Type: application/octet-stream
                                          Content-Length: 443891232
                                          Last-Modified: Thu, 08 Feb 2024 10:19:42 GMT
                                          Connection: keep-alive
                                          ETag: "65c4aabe-1a753e20"
                                          Accept-Ranges: bytes
                                        • flag-us
                                          DNS
                                          200.163.202.172.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          200.163.202.172.in-addr.arpa
                                          IN PTR
                                          Response
                                        • flag-us
                                          DNS
                                          241.42.69.40.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          241.42.69.40.in-addr.arpa
                                          IN PTR
                                          Response
                                        • flag-us
                                          DNS
                                          195.108.222.173.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          195.108.222.173.in-addr.arpa
                                          IN PTR
                                          Response
                                          195.108.222.173.in-addr.arpa
                                          IN PTR
                                          a173-222-108-195deploystaticakamaitechnologiescom
                                        • flag-us
                                          DNS
                                          19.229.111.52.in-addr.arpa
                                          Remote address:
                                          8.8.8.8:53
                                          Request
                                          19.229.111.52.in-addr.arpa
                                          IN PTR
                                          Response
                                        • 146.59.1.127:443
                                          https://zillya.com/sites/all/themes/bootstrap/img/foot-mail.png
                                          tls, http
                                          msedge.exe
                                          8.9kB
                                          37.2kB
                                          31
                                          41

                                          HTTP Request

                                          GET https://zillya.com/sites/default/files/advagg_css/css__WwhInihJ2iHu_4HUNMF9LvVe3QiN2DkG8nO5OzlAqPI__0WcK2_yT04UGht17SoNZ4ALu9NhwjN20YxmWO6PhTa0__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.css

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/default/files/advagg_css/css__FMXEzsXC7UPBxWHcXN7LQ4cxsUJBE2gNAF7L-LJuSIE__hylI3rw43rG9-KiBGxR-QvsjPG9y94nViCss8xQDcBk__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.css

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/bootstrap/css/bootstrap.min.css

                                          HTTP Response

                                          404

                                          HTTP Request

                                          GET https://zillya.com/bootstrap/css/bootstrap-theme.min.css

                                          HTTP Response

                                          404

                                          HTTP Request

                                          GET https://zillya.com/bootstrap/css/bootstrap.min.css

                                          HTTP Response

                                          404

                                          HTTP Request

                                          GET https://zillya.com/sites/default/files/anti-fishing_blue.png

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/default/files/parental_control_green.png

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/default/files/support_green.png

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/all/themes/bootstrap/img/download-

                                          HTTP Response

                                          404

                                          HTTP Request

                                          GET https://zillya.com/sites/all/themes/bootstrap/img/foot-mail.png

                                          HTTP Response

                                          200
                                        • 146.59.1.127:443
                                          https://zillya.com/sites/all/themes/bootstrap/img/download-blue-icon.png
                                          tls, http
                                          msedge.exe
                                          12.7kB
                                          71.5kB
                                          48
                                          68

                                          HTTP Request

                                          GET https://zillya.com/zillya-total-security

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/default/files/advagg_css/css__O4wA_-WkSQUNPdbo-1cWP_t7n8hLVujrSQnIFznB4dE__UhzNkJAt7vH2jISCbWjx7vbr4mVTM-cYS8Fx1l6S4Jg__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.css

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/all/libraries/respondjs/respond.min.js?rszzyc

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/default/files/advagg_js/js__pb9QxJzqvRo3dPzAs63Vbm_GWGMVEfYIkKbzuoQ5NQU__-ZZQ1vQvK2XsoYwWurnGBFjXfUtRDNNkxWzFId_QJ9o__EcuVDd_DALj1s24BdC4hKZBk09j4qEZ--G4g4QYbFIk.js

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/default/files/firewall_green.png

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/default/files/parental_control_blue.png

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/default/files/proces_blue.png

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/default/files/protection_green.png

                                          HTTP Response

                                          200

                                          HTTP Request

                                          POST https://zillya.com/modules/statistics/statistics.php

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/all/themes/bootstrap/img/logo-footer.png

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/all/themes/bootstrap/img/foot-map.png

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/default/files/favicon_0.ico

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/all/modules/back_to_top/backtotop.png

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://zillya.com/sites/all/themes/bootstrap/img/download-blue-icon.png

                                          HTTP Response

                                          200
                                        • 172.165.61.93:443
                                          https://nav.smartscreen.microsoft.com/api/browser/edge/download/2
                                          tls, http
                                          msedge.exe
                                          7.7kB
                                          13.4kB
                                          22
                                          18

                                          HTTP Request

                                          POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2

                                          HTTP Response

                                          200

                                          HTTP Request

                                          POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2

                                          HTTP Response

                                          200

                                          HTTP Request

                                          POST https://nav.smartscreen.microsoft.com/api/browser/edge/download/2

                                          HTTP Response

                                          200
                                        • 172.165.61.93:443
                                          https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2
                                          tls, http
                                          msedge.exe
                                          8.1kB
                                          12.3kB
                                          21
                                          17

                                          HTTP Request

                                          POST https://nav.smartscreen.microsoft.com/api/browser/edge/actions

                                          HTTP Response

                                          200

                                          HTTP Request

                                          POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigationcomplete/2

                                          HTTP Response

                                          200

                                          HTTP Request

                                          POST https://nav.smartscreen.microsoft.com/api/browser/edge/navigate/2

                                          HTTP Response

                                          200
                                        • 146.59.1.127:443
                                          zillya.com
                                          tls
                                          msedge.exe
                                          9.7kB
                                          178.6kB
                                          80
                                          141
                                        • 146.59.1.127:443
                                          zillya.com
                                          tls
                                          msedge.exe
                                          6.6kB
                                          34.1kB
                                          26
                                          38
                                        • 146.59.1.127:443
                                          zillya.com
                                          tls
                                          msedge.exe
                                          5.8kB
                                          31.3kB
                                          23
                                          35
                                        • 146.59.1.127:443
                                          zillya.com
                                          tls
                                          msedge.exe
                                          7.1kB
                                          65.0kB
                                          37
                                          60
                                        • 51.11.108.188:443
                                          https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19044.4529.vb_release
                                          tls, http
                                          msedge.exe
                                          2.3kB
                                          11.5kB
                                          16
                                          15

                                          HTTP Request

                                          GET https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&os=10.0.19044.4529.vb_release

                                          HTTP Response

                                          200

                                          HTTP Request

                                          GET https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/bloomfilter/x?pushCert=false&os=10.0.19044.4529.vb_release

                                          HTTP Response

                                          304

                                          HTTP Request

                                          GET https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19044.4529.vb_release

                                          HTTP Response

                                          304
                                        • 51.11.108.188:443
                                          https://data-edge.smartscreen.microsoft.com/api/browser/edge/data/settings
                                          tls, http
                                          msedge.exe
                                          5.0kB
                                          140.4kB
                                          63
                                          107

                                          HTTP Request

                                          POST https://data-edge.smartscreen.microsoft.com/api/browser/edge/data/settings

                                          HTTP Response

                                          200
                                        • 51.11.108.188:443
                                          https://data-edge.smartscreen.microsoft.com/api/browser/edge/data/settings
                                          tls, http
                                          msedge.exe
                                          18.2kB
                                          619.8kB
                                          317
                                          452

                                          HTTP Request

                                          GET https://data-edge.smartscreen.microsoft.com/windows/browser/edge/data/toptraffic?pushCert=false&os=10.0.19044.4529.vb_release

                                          HTTP Response

                                          200

                                          HTTP Request

                                          POST https://data-edge.smartscreen.microsoft.com/api/browser/edge/data/settings

                                          HTTP Response

                                          200
                                        • 142.250.179.238:443
                                          https://www.youtube.com/s/player/baafab19/player_ias.vflset/en_US/base.js
                                          tls, http2
                                          msedge.exe
                                          18.7kB
                                          892.0kB
                                          371
                                          650

                                          HTTP Request

                                          GET https://www.youtube.com/embed/W7Las-MJnJo

                                          HTTP Request

                                          GET https://www.youtube.com/s/player/baafab19/www-player.css

                                          HTTP Request

                                          GET https://www.youtube.com/s/player/baafab19/player_ias.vflset/en_US/embed.js

                                          HTTP Request

                                          GET https://www.youtube.com/s/player/baafab19/www-embed-player.vflset/www-embed-player.js

                                          HTTP Request

                                          GET https://www.youtube.com/s/player/baafab19/player_ias.vflset/en_US/base.js
                                        • 216.58.212.246:443
                                          https://i.ytimg.com/vi/W7Las-MJnJo/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgB_gmAAtAFigIMCAAQARhWIGMoZTAP&rs=AOn4CLAvcaYdxltMQCeJ-NH2F06e-V_o2w
                                          tls, http2
                                          msedge.exe
                                          1.9kB
                                          8.6kB
                                          14
                                          14

                                          HTTP Request

                                          GET https://i.ytimg.com/vi/W7Las-MJnJo/default.jpg?sqp=-oaymwEkCHgQWvKriqkDGvABAfgB_gmAAtAFigIMCAAQARhWIGMoZTAP&rs=AOn4CLAvcaYdxltMQCeJ-NH2F06e-V_o2w
                                        • 216.58.201.98:443
                                          https://googleads.g.doubleclick.net/pagead/id
                                          tls, http2
                                          msedge.exe
                                          1.8kB
                                          6.8kB
                                          15
                                          15

                                          HTTP Request

                                          GET https://googleads.g.doubleclick.net/pagead/id
                                        • 142.250.180.4:443
                                          https://www.google.com/js/th/Rn5aJ86ixy1jl0Tmq-_JKj-trJ-hydwTgutrD0MBUD4.js
                                          tls, http2
                                          msedge.exe
                                          2.5kB
                                          28.7kB
                                          29
                                          30

                                          HTTP Request

                                          GET https://www.google.com/js/th/Rn5aJ86ixy1jl0Tmq-_JKj-trJ-hydwTgutrD0MBUD4.js
                                        • 142.250.179.230:443
                                          https://static.doubleclick.net/instream/ad_status.js
                                          tls, http2
                                          msedge.exe
                                          1.7kB
                                          6.6kB
                                          13
                                          12

                                          HTTP Request

                                          GET https://static.doubleclick.net/instream/ad_status.js
                                        • 216.58.204.74:443
                                          https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                          tls, http2
                                          msedge.exe
                                          1.8kB
                                          6.8kB
                                          15
                                          15

                                          HTTP Request

                                          OPTIONS https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/Create
                                        • 172.217.16.238:443
                                          https://play.google.com/log?format=json&hasfast=true&authuser=0
                                          tls, http2
                                          msedge.exe
                                          2.1kB
                                          8.7kB
                                          19
                                          21

                                          HTTP Request

                                          OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0

                                          HTTP Request

                                          OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0

                                          HTTP Request

                                          OPTIONS https://play.google.com/log?format=json&hasfast=true&authuser=0
                                        • 172.217.16.238:443
                                          play.google.com
                                          msedge.exe
                                          98 B
                                          52 B
                                          2
                                          1
                                        • 172.217.16.238:443
                                          play.google.com
                                          msedge.exe
                                          98 B
                                          52 B
                                          2
                                          1
                                        • 146.59.1.127:443
                                          download.zillya.com
                                          tls
                                          msedge.exe
                                          1.1kB
                                          6.3kB
                                          10
                                          13
                                        • 146.59.1.127:443
                                          https://download.zillya.com/ZTS3.exe
                                          tls, http
                                          msedge.exe
                                          2.8MB
                                          161.4MB
                                          60196
                                          115571

                                          HTTP Request

                                          GET https://download.zillya.com/ZTS3.exe

                                          HTTP Response

                                          200
                                        • 8.8.8.8:53
                                          zillya.com
                                          dns
                                          msedge.exe
                                          56 B
                                          72 B
                                          1
                                          1

                                          DNS Request

                                          zillya.com

                                          DNS Response

                                          146.59.1.127

                                        • 8.8.8.8:53
                                          28.118.140.52.in-addr.arpa
                                          dns
                                          72 B
                                          158 B
                                          1
                                          1

                                          DNS Request

                                          28.118.140.52.in-addr.arpa

                                        • 8.8.8.8:53
                                          2.159.190.20.in-addr.arpa
                                          dns
                                          71 B
                                          157 B
                                          1
                                          1

                                          DNS Request

                                          2.159.190.20.in-addr.arpa

                                        • 8.8.8.8:53
                                          127.1.59.146.in-addr.arpa
                                          dns
                                          71 B
                                          100 B
                                          1
                                          1

                                          DNS Request

                                          127.1.59.146.in-addr.arpa

                                        • 8.8.8.8:53
                                          95.221.229.192.in-addr.arpa
                                          dns
                                          73 B
                                          144 B
                                          1
                                          1

                                          DNS Request

                                          95.221.229.192.in-addr.arpa

                                        • 8.8.8.8:53
                                          172.214.232.199.in-addr.arpa
                                          dns
                                          74 B
                                          128 B
                                          1
                                          1

                                          DNS Request

                                          172.214.232.199.in-addr.arpa

                                        • 8.8.8.8:53
                                          nav.smartscreen.microsoft.com
                                          dns
                                          msedge.exe
                                          75 B
                                          192 B
                                          1
                                          1

                                          DNS Request

                                          nav.smartscreen.microsoft.com

                                          DNS Response

                                          172.165.61.93

                                        • 8.8.8.8:53
                                          data-edge.smartscreen.microsoft.com
                                          dns
                                          msedge.exe
                                          81 B
                                          198 B
                                          1
                                          1

                                          DNS Request

                                          data-edge.smartscreen.microsoft.com

                                          DNS Response

                                          51.11.108.188

                                        • 8.8.8.8:53
                                          www.youtube.com
                                          dns
                                          msedge.exe
                                          61 B
                                          335 B
                                          1
                                          1

                                          DNS Request

                                          www.youtube.com

                                          DNS Response

                                          142.250.179.238
                                          216.58.201.110
                                          172.217.16.238
                                          216.58.213.14
                                          142.250.187.238
                                          142.250.187.206
                                          142.250.200.46
                                          142.250.200.14
                                          172.217.169.46
                                          172.217.169.78
                                          216.58.204.78
                                          216.58.212.206
                                          142.250.180.14
                                          172.217.169.14
                                          142.250.178.14

                                        • 8.8.8.8:53
                                          93.61.165.172.in-addr.arpa
                                          dns
                                          72 B
                                          158 B
                                          1
                                          1

                                          DNS Request

                                          93.61.165.172.in-addr.arpa

                                        • 8.8.8.8:53
                                          188.108.11.51.in-addr.arpa
                                          dns
                                          72 B
                                          158 B
                                          1
                                          1

                                          DNS Request

                                          188.108.11.51.in-addr.arpa

                                        • 8.8.8.8:53
                                          203.197.79.204.in-addr.arpa
                                          dns
                                          73 B
                                          106 B
                                          1
                                          1

                                          DNS Request

                                          203.197.79.204.in-addr.arpa

                                        • 8.8.8.8:53
                                          i.ytimg.com
                                          dns
                                          msedge.exe
                                          57 B
                                          313 B
                                          1
                                          1

                                          DNS Request

                                          i.ytimg.com

                                          DNS Response

                                          216.58.212.246
                                          172.217.169.54
                                          216.58.201.118
                                          142.250.200.54
                                          172.217.169.22
                                          142.250.178.22
                                          216.58.212.214
                                          142.250.187.246
                                          142.250.200.22
                                          142.250.187.214
                                          216.58.204.86
                                          142.250.180.22
                                          216.58.213.22
                                          142.250.179.246
                                          172.217.169.86
                                          172.217.16.246

                                        • 142.250.179.238:443
                                          www.youtube.com
                                          https
                                          msedge.exe
                                          17.9kB
                                          44.3kB
                                          38
                                          48
                                        • 8.8.8.8:53
                                          googleads.g.doubleclick.net
                                          dns
                                          msedge.exe
                                          73 B
                                          89 B
                                          1
                                          1

                                          DNS Request

                                          googleads.g.doubleclick.net

                                          DNS Response

                                          216.58.201.98

                                        • 8.8.8.8:53
                                          238.179.250.142.in-addr.arpa
                                          dns
                                          74 B
                                          113 B
                                          1
                                          1

                                          DNS Request

                                          238.179.250.142.in-addr.arpa

                                        • 8.8.8.8:53
                                          246.212.58.216.in-addr.arpa
                                          dns
                                          73 B
                                          173 B
                                          1
                                          1

                                          DNS Request

                                          246.212.58.216.in-addr.arpa

                                        • 8.8.8.8:53
                                          35.200.250.142.in-addr.arpa
                                          dns
                                          73 B
                                          111 B
                                          1
                                          1

                                          DNS Request

                                          35.200.250.142.in-addr.arpa

                                        • 8.8.8.8:53
                                          static.doubleclick.net
                                          dns
                                          msedge.exe
                                          68 B
                                          84 B
                                          1
                                          1

                                          DNS Request

                                          static.doubleclick.net

                                          DNS Response

                                          142.250.179.230

                                        • 216.58.201.98:443
                                          googleads.g.doubleclick.net
                                          https
                                          msedge.exe
                                          3.6kB
                                          7.3kB
                                          7
                                          9
                                        • 8.8.8.8:53
                                          jnn-pa.googleapis.com
                                          dns
                                          msedge.exe
                                          67 B
                                          323 B
                                          1
                                          1

                                          DNS Request

                                          jnn-pa.googleapis.com

                                          DNS Response

                                          216.58.204.74
                                          216.58.212.202
                                          172.217.169.10
                                          142.250.187.202
                                          172.217.169.74
                                          216.58.212.234
                                          216.58.213.10
                                          142.250.187.234
                                          216.58.201.106
                                          142.250.179.234
                                          142.250.180.10
                                          172.217.169.42
                                          172.217.16.234
                                          142.250.178.10
                                          142.250.200.42
                                          142.250.200.10

                                        • 8.8.8.8:53
                                          www.google.com
                                          dns
                                          msedge.exe
                                          60 B
                                          76 B
                                          1
                                          1

                                          DNS Request

                                          www.google.com

                                          DNS Response

                                          142.250.180.4

                                        • 216.58.204.74:443
                                          jnn-pa.googleapis.com
                                          https
                                          msedge.exe
                                          6.4kB
                                          53.1kB
                                          32
                                          49
                                        • 8.8.8.8:53
                                          play.google.com
                                          dns
                                          msedge.exe
                                          61 B
                                          77 B
                                          1
                                          1

                                          DNS Request

                                          play.google.com

                                          DNS Response

                                          172.217.16.238

                                        • 172.217.16.238:443
                                          play.google.com
                                          https
                                          msedge.exe
                                          6.2kB
                                          8.3kB
                                          15
                                          17
                                        • 8.8.8.8:53
                                          98.201.58.216.in-addr.arpa
                                          dns
                                          72 B
                                          169 B
                                          1
                                          1

                                          DNS Request

                                          98.201.58.216.in-addr.arpa

                                        • 8.8.8.8:53
                                          4.180.250.142.in-addr.arpa
                                          dns
                                          72 B
                                          110 B
                                          1
                                          1

                                          DNS Request

                                          4.180.250.142.in-addr.arpa

                                        • 8.8.8.8:53
                                          230.179.250.142.in-addr.arpa
                                          dns
                                          74 B
                                          112 B
                                          1
                                          1

                                          DNS Request

                                          230.179.250.142.in-addr.arpa

                                        • 8.8.8.8:53
                                          74.204.58.216.in-addr.arpa
                                          dns
                                          72 B
                                          171 B
                                          1
                                          1

                                          DNS Request

                                          74.204.58.216.in-addr.arpa

                                        • 8.8.8.8:53
                                          227.187.250.142.in-addr.arpa
                                          dns
                                          74 B
                                          112 B
                                          1
                                          1

                                          DNS Request

                                          227.187.250.142.in-addr.arpa

                                        • 224.0.0.251:5353
                                          445 B
                                          7
                                        • 8.8.8.8:53
                                          download.zillya.com
                                          dns
                                          msedge.exe
                                          65 B
                                          97 B
                                          1
                                          1

                                          DNS Request

                                          download.zillya.com

                                          DNS Response

                                          146.59.1.127
                                          141.95.32.215

                                        • 8.8.8.8:53
                                          200.163.202.172.in-addr.arpa
                                          dns
                                          74 B
                                          160 B
                                          1
                                          1

                                          DNS Request

                                          200.163.202.172.in-addr.arpa

                                        • 8.8.8.8:53
                                          241.42.69.40.in-addr.arpa
                                          dns
                                          71 B
                                          145 B
                                          1
                                          1

                                          DNS Request

                                          241.42.69.40.in-addr.arpa

                                        • 172.217.16.238:443
                                          play.google.com
                                          https
                                          msedge.exe
                                          4.7kB
                                          2.9kB
                                          9
                                          9
                                        • 8.8.8.8:53
                                          195.108.222.173.in-addr.arpa
                                          dns
                                          74 B
                                          141 B
                                          1
                                          1

                                          DNS Request

                                          195.108.222.173.in-addr.arpa

                                        • 8.8.8.8:53
                                          19.229.111.52.in-addr.arpa
                                          dns
                                          72 B
                                          158 B
                                          1
                                          1

                                          DNS Request

                                          19.229.111.52.in-addr.arpa

                                        • 216.58.201.98:443
                                          googleads.g.doubleclick.net
                                          https
                                          msedge.exe
                                          3.8kB
                                          3.6kB
                                          11
                                          12

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                          Filesize

                                          152B

                                          MD5

                                          843402bd30bd238629acedf42a0dcb51

                                          SHA1

                                          050e6aa6f2c5b862c224e5852cdfb84db9a79bbc

                                          SHA256

                                          692f41363d887f712ab0862a8c317e4b62ba6a0294b238ea8c1ad4ac0fbcda7a

                                          SHA512

                                          977ec0f2943ad3adb9cff7e964d73f3dadc53283329248994f8c6246dfafbf2af3b25818c54f94cc73cd99f01888e84254d5435e28961db40bccbbf24e966167

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                          Filesize

                                          152B

                                          MD5

                                          557df060b24d910f788843324c70707a

                                          SHA1

                                          e5d15be40f23484b3d9b77c19658adcb6e1da45c

                                          SHA256

                                          83cb7d7b4f4a9b084202fef8723df5c5b78f2af1a60e5a4c25a8ed407b5bf53b

                                          SHA512

                                          78df1a48eed7d2d297aa87b41540d64a94f5aa356b9fc5c97b32ab4d58a8bc3ba02ce829aed27d693f7ab01d31d5f2052c3ebf0129f27dd164416ea65edc911c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                          Filesize

                                          288B

                                          MD5

                                          c23b5a62416e80b1f470a37975b05fb8

                                          SHA1

                                          2adcab359546c381b3d06a178729f3d219cc4c5d

                                          SHA256

                                          0312cc84b79963525b6def88633b42201788ad23caa0237eddeda03a146d4bf7

                                          SHA512

                                          c59e3d48af00965347fe61851489adc06f3c76c018d218f1a2b3505ecd22c41ce875fcc28f0cb53bca5a06235ae745df58fdb0c15b3bd5a4924b9fe63ad887af

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57dc27.TMP

                                          Filesize

                                          48B

                                          MD5

                                          49914071b5bd06ee150c93e3474e67ad

                                          SHA1

                                          7f8fb44e95280669afee8a4166bd205b21d25ace

                                          SHA256

                                          789bf5ffc6cffc8eb48a139894746fb1ffcbfb6ef372adcf059543fb7f7c43fb

                                          SHA512

                                          448877c312e68685c65705e19d0ed6a0951c65b4fec5d88db83f233f13fd2061f6956c830a35cd2495a43afc892bae89f1af7fe4a83fa1fb357b1140da91dcac

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                          Filesize

                                          70KB

                                          MD5

                                          e5e3377341056643b0494b6842c0b544

                                          SHA1

                                          d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                          SHA256

                                          e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                          SHA512

                                          83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                          Filesize

                                          111B

                                          MD5

                                          285252a2f6327d41eab203dc2f402c67

                                          SHA1

                                          acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                          SHA256

                                          5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                          SHA512

                                          11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                          Filesize

                                          2KB

                                          MD5

                                          2af63c271d965f5c890005999cb18367

                                          SHA1

                                          fdbba406a2e3ab486f73e885929014cf803a7456

                                          SHA256

                                          b3730d2ef4b95fdae8515f835d31d3d7d8e61df5c50d528a0edbaf4c23f2b8d2

                                          SHA512

                                          d582d02f76d7a995897f3f903d0bd6af62af22dc66c43e0a7a95169dabf49c4322a57e40f235acd9d612e71572f10d06065a940aa843cc82c594c57e35aae119

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                          Filesize

                                          2KB

                                          MD5

                                          215ef4950934f502190f94d1803fa9a6

                                          SHA1

                                          3a7be558e16f545a8446ff340631ffd1b90528dc

                                          SHA256

                                          fb03ac9008e1e81bf4b3f739bce161936652953e660f626a63be439d436da529

                                          SHA512

                                          11479ec8934d0a46955760efc2e377a00027b0a461e1a35166f6db2d4854fda51c271216949807268bf26903a65bff461b48779bb26b02f9e5f464fe58586277

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          6KB

                                          MD5

                                          9eaac6f7a5417548e7fed3b003b4cad3

                                          SHA1

                                          cd3032bcd2a73cef80adfe112d8adf0cc7777b36

                                          SHA256

                                          594a1d8ccd1fe8082d2ea292ff4877fc283a222b4c260ed1bc37eec8f5de7ef8

                                          SHA512

                                          a17808085d1a9e78eae0b2085eacd598f67bc636ec4b83d1364ed7fc3f815d0c0347b59223fd1042b951a8bedd16820828bd60c091d879e96a6232db3db3fe46

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          5KB

                                          MD5

                                          072c10d7cd0f06d72669d7f9f9ab82f6

                                          SHA1

                                          7d712878ed7dbe90a09198ece459a85a99f56ac3

                                          SHA256

                                          05fdebc23661541a127c75f9227be6b4a0f64dd3d181127909a0f407267997c0

                                          SHA512

                                          9ea1d01910db9f8557de78f9702310c8bc0502a25b16cc98113e2e1ed70b0dd7e250d1553d0acc9f595893310898442a58af14818d2ca4dfa63d3162efcfd3dc

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          6KB

                                          MD5

                                          590621a0addcfdbc35dddd999e29f23f

                                          SHA1

                                          5454275505f20cf81bf4d9ab1abc5e387bd75413

                                          SHA256

                                          7734fe06657056bb4005d9c980545c7435b696967696d71b3403520b5bab6036

                                          SHA512

                                          4f284f1d3fb81287bfcfa2dec50b38d6f9851bc3020f64865c45b2c0b26335c59a6898775f64fe56fd3ef6ad211550cbd9f31de6f6c739be7f905a2624e92431

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                          Filesize

                                          6KB

                                          MD5

                                          7a4633e68555af7eac910ac1a3b20ad0

                                          SHA1

                                          76d066f1ab3411bd5beba7bc58d3294a30aef8a6

                                          SHA256

                                          ab29223b5694e824b4f30fb90b1e920cf1a4854e547383eb14e5200a88e08332

                                          SHA512

                                          6385cd6b310bc89d07d5a306900887af93e9cdc60e5f13336e301872c368515003ae46d418eeb37cda90856ac673b812201f32900fc4f884b7348a2b6467147c

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                          Filesize

                                          24KB

                                          MD5

                                          74d9eb5260fef5b115bec73a0af9ac54

                                          SHA1

                                          18862574f0044f4591a2c3cf156db8f237787acf

                                          SHA256

                                          7d7e7b38664d625a0bbffbcb7882b175709e92987bf9da113c4745fafbbc361d

                                          SHA512

                                          b85917201b1d4b4542a4424ce40ddd083ddbd0e230e1931fe6f7cdd2aa3d8a0eec8daa743ddc5467f0a92da5594144c602081d941b216ca9cafdfd3c150d32d2

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                          Filesize

                                          24KB

                                          MD5

                                          952a6e3cbc50f011cf2f04c9470080ff

                                          SHA1

                                          a0d6a2509af73e523c970f6e4351861bde63d6db

                                          SHA256

                                          faa79ba7dfd140106187ab50f14aa7cca13650f94f796419bc0a44d7a2b79d5f

                                          SHA512

                                          7955092a6086f05268e4b0f88648d9275020b6cad83f81c90eac5a7cd994cc243b8dfab579d4335db62f3577fd2d8a7fbefcad6cc615e2bcf1d014115056cde4

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                          Filesize

                                          16B

                                          MD5

                                          206702161f94c5cd39fadd03f4014d98

                                          SHA1

                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                          SHA256

                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                          SHA512

                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\CURRENT

                                          Filesize

                                          16B

                                          MD5

                                          46295cac801e5d4857d09837238a6394

                                          SHA1

                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                          SHA256

                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                          SHA512

                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\MANIFEST-000001

                                          Filesize

                                          41B

                                          MD5

                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                          SHA1

                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                          SHA256

                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                          SHA512

                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                          Filesize

                                          10KB

                                          MD5

                                          529cba545269be22aecc4416c211e54e

                                          SHA1

                                          b797d475a74f2fa6ac82e7e74d65cb6d1b201215

                                          SHA256

                                          183a20d420f27e0ebabc8cbbffcc0a147733fd35362dc0c2cc13f3a1955caf7b

                                          SHA512

                                          d7ac6e3c296be4a9d3eb33f3702f1db2366a83eaed96a619591e9094dbdff74510c337c452fff04077259d9898a99737bcd61b0012914cd321d701b6e85db44b

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                          Filesize

                                          8KB

                                          MD5

                                          d0ff058a1995375ff275b4a9cf3ec8c5

                                          SHA1

                                          ae1af09a3155da03b6a2b278a210febe9a17e0ba

                                          SHA256

                                          b4545b1f0bceaf51781c3c2002d66c4f68501ee107f40a9cd3508078ea777cb2

                                          SHA512

                                          f0925495b79313b1a6d62b616858499d025f9c68cdf383e9a376af05682f6638ad68583a192471a88af60c3983a15f265d1589f255a88df8c968eba210e43f3b

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                          Filesize

                                          3KB

                                          MD5

                                          e4f4bc2dff09123bbccd4228444ca8c9

                                          SHA1

                                          5b89ba844bdad86af286f3503617d82b9055f9fa

                                          SHA256

                                          6261ac17fe77861615b087de95cfcca934a50b999f74f64833b639feaec17397

                                          SHA512

                                          c1747cd2d499452a1f247093f5d2a27bbe91f562db5333c39c97a735cf8ca38bd5928a25dd2202691dcc1ce2fdc27e6b3711829a0e4b91e4f13ea8d03632841e

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                          Filesize

                                          3KB

                                          MD5

                                          8554ffc55c02e034532799f7d55eae7a

                                          SHA1

                                          fb6af4706b820cfe78a20b3c79b3b9af117fb775

                                          SHA256

                                          c76ea909b5b6dc4687ef90178dc9196df089e6011f4f90335c3665b9e650a7e6

                                          SHA512

                                          3836cd64d47e723a3b19e359b360cc352b5eac8d651765be73c5e9f58cfe741e68e0b39c1b77d3d738c84238bf6c42a13f367c8b1b65ee08da09c72aabdabaf1

                                        We care about your privacy.

                                        This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.