Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-01-2025 19:38

General

  • Target

    JaffaCakes118_a847a4c10e5950b191c308fbe5d0ef38.html

  • Size

    96KB

  • MD5

    a847a4c10e5950b191c308fbe5d0ef38

  • SHA1

    ea5054bf5174c0c6a5fc082782f95c72e5e4853c

  • SHA256

    5712cd770134756401f51df5b38610d2e99e13eb694444f3572905073bde0a87

  • SHA512

    4f032a8927ea20ce1ec7ad221e284d51b7ea8a5f7e8c7300396f831f6c016938545d6b33aefd1c0d4ce0c7a59b34ca1e3c21e5a0a381b59cc87a0ea49f9586c1

  • SSDEEP

    1536:yEfxCZb5UdcN3onzkvDRzg1AJSrwKak9/TEyHhl1eo7/gAqw0ziMBaYSjGnNB40:ZfxCDU2o4DVg/LdMAGnNBx

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a847a4c10e5950b191c308fbe5d0ef38.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff06ba46f8,0x7fff06ba4708,0x7fff06ba4718
      2⤵
        PID:1504
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,1651762419799173565,12814206423603572253,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
        2⤵
          PID:3664
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,1651762419799173565,12814206423603572253,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4448
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,1651762419799173565,12814206423603572253,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2916 /prefetch:8
          2⤵
            PID:4972
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1651762419799173565,12814206423603572253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
            2⤵
              PID:1812
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1651762419799173565,12814206423603572253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
              2⤵
                PID:5008
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1651762419799173565,12814206423603572253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:1
                2⤵
                  PID:3568
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1651762419799173565,12814206423603572253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:1
                  2⤵
                    PID:4160
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,1651762419799173565,12814206423603572253,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5948 /prefetch:8
                    2⤵
                      PID:2140
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,1651762419799173565,12814206423603572253,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5948 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:652
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1651762419799173565,12814206423603572253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                      2⤵
                        PID:3684
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1651762419799173565,12814206423603572253,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                        2⤵
                          PID:4476
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1651762419799173565,12814206423603572253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                          2⤵
                            PID:544
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,1651762419799173565,12814206423603572253,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:1
                            2⤵
                              PID:3728
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,1651762419799173565,12814206423603572253,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5204 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3632
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:2976
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4976

                              Network

                              • flag-us
                                DNS
                                28.118.140.52.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                28.118.140.52.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                apis.google.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                apis.google.com
                                IN A
                                Response
                                apis.google.com
                                IN CNAME
                                plus.l.google.com
                                plus.l.google.com
                                IN A
                                142.250.178.14
                              • flag-us
                                DNS
                                www.blogger.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.blogger.com
                                IN A
                                Response
                                www.blogger.com
                                IN CNAME
                                blogger.l.google.com
                                blogger.l.google.com
                                IN A
                                142.250.179.233
                              • flag-gb
                                GET
                                https://www.blogger.com/static/v1/widgets/1394523530-widget_css_bundle.css
                                msedge.exe
                                Remote address:
                                142.250.179.233:443
                                Request
                                GET /static/v1/widgets/1394523530-widget_css_bundle.css HTTP/2.0
                                host: www.blogger.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: text/css,*/*;q=0.1
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: style
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-gb
                                GET
                                https://www.blogger.com/static/v1/jsbin/3440758136-iframe_colorizer.js
                                msedge.exe
                                Remote address:
                                142.250.179.233:443
                                Request
                                GET /static/v1/jsbin/3440758136-iframe_colorizer.js HTTP/2.0
                                host: www.blogger.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-gb
                                GET
                                https://www.blogger.com/static/v1/widgets/2918676466-widgets.js
                                msedge.exe
                                Remote address:
                                142.250.179.233:443
                                Request
                                GET /static/v1/widgets/2918676466-widgets.js HTTP/2.0
                                host: www.blogger.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-gb
                                GET
                                https://www.blogger.com/dyn-css/authorization.css?targetBlogID=2084873670015754671&zx=5efa22f1-2c52-46c2-8387-1ab459421762
                                msedge.exe
                                Remote address:
                                142.250.179.233:443
                                Request
                                GET /dyn-css/authorization.css?targetBlogID=2084873670015754671&zx=5efa22f1-2c52-46c2-8387-1ab459421762 HTTP/2.0
                                host: www.blogger.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: text/css,*/*;q=0.1
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: style
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-gb
                                GET
                                https://apis.google.com/js/plusone.js
                                msedge.exe
                                Remote address:
                                142.250.178.14:443
                                Request
                                GET /js/plusone.js HTTP/2.0
                                host: apis.google.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-gb
                                GET
                                https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_0?le=scs
                                msedge.exe
                                Remote address:
                                142.250.178.14:443
                                Request
                                GET /_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_0?le=scs HTTP/2.0
                                host: apis.google.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-gb
                                GET
                                https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=gapi_iframes,gapi_iframes_style_bubble/exm=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_1?le=scs
                                msedge.exe
                                Remote address:
                                142.250.178.14:443
                                Request
                                GET /_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=gapi_iframes,gapi_iframes_style_bubble/exm=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_1?le=scs HTTP/2.0
                                host: apis.google.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-gb
                                GET
                                http://www.blogger.com/img/icon18_edit_allbkg.gif
                                msedge.exe
                                Remote address:
                                142.250.179.233:80
                                Request
                                GET /img/icon18_edit_allbkg.gif HTTP/1.1
                                Host: www.blogger.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Accept-Ranges: bytes
                                Cross-Origin-Resource-Policy: cross-origin
                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="blogger-tech"
                                Report-To: {"group":"blogger-tech","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/blogger-tech"}]}
                                Content-Length: 162
                                X-Content-Type-Options: nosniff
                                Server: sffe
                                X-XSS-Protection: 0
                                Date: Sat, 04 Jan 2025 18:38:44 GMT
                                Expires: Sat, 11 Jan 2025 18:38:44 GMT
                                Cache-Control: public, max-age=604800
                                Last-Modified: Sat, 04 Jan 2025 11:50:54 GMT
                                Content-Type: image/gif
                                Age: 349203
                              • flag-us
                                DNS
                                widgets.amung.us
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                widgets.amung.us
                                IN A
                                Response
                                widgets.amung.us
                                IN A
                                104.22.75.171
                                widgets.amung.us
                                IN A
                                104.22.74.171
                                widgets.amung.us
                                IN A
                                172.67.8.141
                              • flag-us
                                DNS
                                img200.imageshack.us
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                img200.imageshack.us
                                IN A
                                Response
                                img200.imageshack.us
                                IN CNAME
                                imagizer-cv.imageshack.us
                                imagizer-cv.imageshack.us
                                IN A
                                38.99.77.16
                                imagizer-cv.imageshack.us
                                IN A
                                38.99.77.17
                              • flag-us
                                DNS
                                c.gigcount.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                c.gigcount.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                www.linkwithin.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.linkwithin.com
                                IN A
                                Response
                                www.linkwithin.com
                                IN CNAME
                                linkwithin.com
                                linkwithin.com
                                IN A
                                118.139.179.30
                              • flag-us
                                DNS
                                www.guiajlle.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.guiajlle.com.br
                                IN A
                                Response
                              • flag-us
                                DNS
                                www.tutorialgratis.com.br
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.tutorialgratis.com.br
                                IN A
                                Response
                                www.tutorialgratis.com.br
                                IN CNAME
                                tutorialgratis.com.br
                                tutorialgratis.com.br
                                IN A
                                212.56.47.227
                              • flag-gb
                                GET
                                http://www.tutorialgratis.com.br/images/stories/pordentrodocomputador.gif
                                msedge.exe
                                Remote address:
                                212.56.47.227:80
                                Request
                                GET /images/stories/pordentrodocomputador.gif HTTP/1.1
                                Host: www.tutorialgratis.com.br
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Server: Apache
                                Upgrade: h2,h2c
                                Connection: Upgrade, Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                              • flag-gb
                                GET
                                http://www.tutorialgratis.com.br/images/stories/images/processador_athon_xp.jpg
                                msedge.exe
                                Remote address:
                                212.56.47.227:80
                                Request
                                GET /images/stories/images/processador_athon_xp.jpg HTTP/1.1
                                Host: www.tutorialgratis.com.br
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Server: Apache
                                Upgrade: h2,h2c
                                Connection: Upgrade, Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                              • flag-sg
                                GET
                                http://www.linkwithin.com/widget.js
                                msedge.exe
                                Remote address:
                                118.139.179.30:80
                                Request
                                GET /widget.js HTTP/1.1
                                Host: www.linkwithin.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 404 Not Found
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Server: Apache
                                Content-Length: 315
                                Keep-Alive: timeout=5
                                Connection: Keep-Alive
                                Content-Type: text/html; charset=iso-8859-1
                              • flag-us
                                GET
                                http://img200.imageshack.us/img200/2924/amdphenomx6ii.jpg
                                msedge.exe
                                Remote address:
                                38.99.77.16:80
                                Request
                                GET /img200/2924/amdphenomx6ii.jpg HTTP/1.1
                                Host: img200.imageshack.us
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 404 Not Found
                                Server: nginx/1.2.8
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Content-Type: text/html
                                Content-Length: 570
                                Connection: keep-alive
                                Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                Access-Control-Allow-Origin: *
                                Access-Control-Allow-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                                Access-Control-Expose-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                              • flag-us
                                GET
                                http://widgets.amung.us/tab.js
                                msedge.exe
                                Remote address:
                                104.22.75.171:80
                                Request
                                GET /tab.js HTTP/1.1
                                Host: widgets.amung.us
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Content-Type: application/x-javascript
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                last-modified: Thu, 26 Dec 2024 22:59:37 GMT
                                etag: W/"676ddfd9-728a"
                                expires: Thu, 09 Jan 2025 19:26:25 GMT
                                cache-control: max-age=86400
                                access-control-allow-origin: *
                                content-encoding: gzip
                                CF-Cache-Status: HIT
                                Age: 742
                                Vary: Accept-Encoding
                                Server: cloudflare
                                CF-RAY: 8feea65d69639480-LHR
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                GET
                                http://widgets.amung.us/map.js
                                msedge.exe
                                Remote address:
                                104.22.75.171:80
                                Request
                                GET /map.js HTTP/1.1
                                Host: widgets.amung.us
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Content-Type: application/x-javascript
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                last-modified: Thu, 26 Dec 2024 22:59:29 GMT
                                etag: W/"676ddfd1-1b86"
                                expires: Thu, 09 Jan 2025 18:41:49 GMT
                                cache-control: max-age=86400
                                access-control-allow-origin: *
                                content-encoding: gzip
                                CF-Cache-Status: HIT
                                Age: 3418
                                Vary: Accept-Encoding
                                Server: cloudflare
                                CF-RAY: 8feea65d6e7593e3-LHR
                                alt-svc: h3=":443"; ma=86400
                              • flag-us
                                DNS
                                img697.imageshack.us
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                img697.imageshack.us
                                IN A
                                Response
                                img697.imageshack.us
                                IN CNAME
                                img642.imageshack.us
                                img642.imageshack.us
                                IN CNAME
                                imagizer-cv.imageshack.us
                                imagizer-cv.imageshack.us
                                IN A
                                38.99.77.16
                                imagizer-cv.imageshack.us
                                IN A
                                38.99.77.17
                              • flag-us
                                DNS
                                img688.imageshack.us
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                img688.imageshack.us
                                IN A
                                Response
                                img688.imageshack.us
                                IN CNAME
                                imagizer-cv.imageshack.us
                                imagizer-cv.imageshack.us
                                IN A
                                38.99.77.16
                                imagizer-cv.imageshack.us
                                IN A
                                38.99.77.17
                              • flag-gb
                                GET
                                http://www.tutorialgratis.com.br/images/stories/images/mddr2.jpg
                                msedge.exe
                                Remote address:
                                212.56.47.227:80
                                Request
                                GET /images/stories/images/mddr2.jpg HTTP/1.1
                                Host: www.tutorialgratis.com.br
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Server: Apache
                                Upgrade: h2,h2c
                                Connection: Upgrade, Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                              • flag-us
                                DNS
                                2.bp.blogspot.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                2.bp.blogspot.com
                                IN A
                                Response
                                2.bp.blogspot.com
                                IN CNAME
                                photos-ugc.l.googleusercontent.com
                                photos-ugc.l.googleusercontent.com
                                IN A
                                172.217.16.225
                              • flag-us
                                GET
                                http://img697.imageshack.us/img697/2600/intelcorei5closedbadge.jpg
                                msedge.exe
                                Remote address:
                                38.99.77.16:80
                                Request
                                GET /img697/2600/intelcorei5closedbadge.jpg HTTP/1.1
                                Host: img697.imageshack.us
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 404 Not Found
                                Server: nginx/1.2.8
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Content-Type: text/html
                                Content-Length: 570
                                Connection: keep-alive
                                Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                Access-Control-Allow-Origin: *
                                Access-Control-Allow-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                                Access-Control-Expose-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                              • flag-us
                                DNS
                                4.bp.blogspot.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                4.bp.blogspot.com
                                IN A
                                Response
                                4.bp.blogspot.com
                                IN CNAME
                                photos-ugc.l.googleusercontent.com
                                photos-ugc.l.googleusercontent.com
                                IN A
                                172.217.16.225
                              • flag-us
                                GET
                                http://img688.imageshack.us/img688/726/intelcorei7rightside.jpg
                                msedge.exe
                                Remote address:
                                38.99.77.16:80
                                Request
                                GET /img688/726/intelcorei7rightside.jpg HTTP/1.1
                                Host: img688.imageshack.us
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 404 Not Found
                                Server: nginx/1.2.8
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Content-Type: text/html
                                Content-Length: 570
                                Connection: keep-alive
                                Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                Access-Control-Allow-Origin: *
                                Access-Control-Allow-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                                Access-Control-Expose-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                              • flag-us
                                GET
                                http://img688.imageshack.us/img688/7350/img0020060.jpg
                                msedge.exe
                                Remote address:
                                38.99.77.16:80
                                Request
                                GET /img688/7350/img0020060.jpg HTTP/1.1
                                Host: img688.imageshack.us
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 404 Not Found
                                Server: nginx/1.2.8
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Content-Type: text/html
                                Content-Length: 570
                                Connection: keep-alive
                                Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                Access-Control-Allow-Origin: *
                                Access-Control-Allow-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                                Access-Control-Expose-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                              • flag-us
                                GET
                                http://img688.imageshack.us/img688/9258/img0020096.jpg
                                msedge.exe
                                Remote address:
                                38.99.77.16:80
                                Request
                                GET /img688/9258/img0020096.jpg HTTP/1.1
                                Host: img688.imageshack.us
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 404 Not Found
                                Server: nginx/1.2.8
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Content-Type: text/html
                                Content-Length: 570
                                Connection: keep-alive
                                Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                Access-Control-Allow-Origin: *
                                Access-Control-Allow-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                                Access-Control-Expose-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                              • flag-gb
                                GET
                                http://2.bp.blogspot.com/-wucG11mCxuY/Td3asmNApUI/AAAAAAAAI1Y/LQkA9VDR_dI/s1600/Acesse-www.riptors.blogspot.com.jpg
                                msedge.exe
                                Remote address:
                                172.217.16.225:80
                                Request
                                GET /-wucG11mCxuY/Td3asmNApUI/AAAAAAAAI1Y/LQkA9VDR_dI/s1600/Acesse-www.riptors.blogspot.com.jpg HTTP/1.1
                                Host: 2.bp.blogspot.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Content-Type: image/jpeg
                                Vary: Origin
                                Access-Control-Allow-Origin: *
                                Timing-Allow-Origin: *
                                Access-Control-Expose-Headers: Content-Length
                                ETag: "v2356"
                                Expires: Thu, 09 Jan 2025 19:38:47 GMT
                                Cache-Control: public, max-age=86400, no-transform
                                Content-Disposition: inline;filename="Acesse-www.riptors.blogspot.com.jpg"
                                X-Content-Type-Options: nosniff
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Server: fife
                                Content-Length: 427
                                X-XSS-Protection: 0
                              • flag-gb
                                GET
                                http://2.bp.blogspot.com/-24wNzwJtygM/TeV5LocSrZI/AAAAAAAAAZo/HFwNWeTwj7U/s1600/header.jpg
                                msedge.exe
                                Remote address:
                                172.217.16.225:80
                                Request
                                GET /-24wNzwJtygM/TeV5LocSrZI/AAAAAAAAAZo/HFwNWeTwj7U/s1600/header.jpg HTTP/1.1
                                Host: 2.bp.blogspot.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Access-Control-Allow-Origin: *
                                Timing-Allow-Origin: *
                                Access-Control-Expose-Headers: Content-Length
                                Content-Disposition: inline;filename="header.jpg"
                                X-Content-Type-Options: nosniff
                                Server: fife
                                Content-Length: 98557
                                X-XSS-Protection: 0
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Expires: Thu, 09 Jan 2025 19:38:47 GMT
                                Cache-Control: public, max-age=86400, no-transform
                                ETag: "v19a"
                                Content-Type: image/jpeg
                                Vary: Origin
                                Age: 0
                              • flag-gb
                                GET
                                http://2.bp.blogspot.com/-G6lqdbHmJmI/Td3Wo6yvqGI/AAAAAAAAI1I/sf8xdBMkf6I/s1600/h2.jpg
                                msedge.exe
                                Remote address:
                                172.217.16.225:80
                                Request
                                GET /-G6lqdbHmJmI/Td3Wo6yvqGI/AAAAAAAAI1I/sf8xdBMkf6I/s1600/h2.jpg HTTP/1.1
                                Host: 2.bp.blogspot.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Content-Type: image/jpeg
                                Vary: Origin
                                Access-Control-Allow-Origin: *
                                Timing-Allow-Origin: *
                                Access-Control-Expose-Headers: Content-Length
                                ETag: "v2352"
                                Expires: Thu, 09 Jan 2025 19:38:47 GMT
                                Cache-Control: public, max-age=86400, no-transform
                                Content-Disposition: inline;filename="h2.jpg"
                                X-Content-Type-Options: nosniff
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Server: fife
                                Content-Length: 5785
                                X-XSS-Protection: 0
                              • flag-gb
                                GET
                                http://www.tutorialgratis.com.br/images/stories/images/hd_pordentro.jpg
                                msedge.exe
                                Remote address:
                                212.56.47.227:80
                                Request
                                GET /images/stories/images/hd_pordentro.jpg HTTP/1.1
                                Host: www.tutorialgratis.com.br
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Server: Apache
                                Upgrade: h2,h2c
                                Connection: Upgrade, Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                              • flag-gb
                                GET
                                http://4.bp.blogspot.com/-EXE7kEDXsZY/Td3gSQNn51I/AAAAAAAAI2A/a-cMCmTTY-E/s1600/bottom.gif
                                msedge.exe
                                Remote address:
                                172.217.16.225:80
                                Request
                                GET /-EXE7kEDXsZY/Td3gSQNn51I/AAAAAAAAI2A/a-cMCmTTY-E/s1600/bottom.gif HTTP/1.1
                                Host: 4.bp.blogspot.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Access-Control-Allow-Origin: *
                                Timing-Allow-Origin: *
                                Access-Control-Expose-Headers: Content-Length
                                Content-Disposition: inline;filename="bottom.gif"
                                X-Content-Type-Options: nosniff
                                Server: fife
                                Content-Length: 416
                                X-XSS-Protection: 0
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Expires: Thu, 09 Jan 2025 19:38:47 GMT
                                Cache-Control: public, max-age=86400, no-transform
                                ETag: "v346e"
                                Content-Type: image/gif
                                Vary: Origin
                                Age: 0
                              • flag-gb
                                GET
                                http://4.bp.blogspot.com/-Q3NGDGl2MPE/Td3oH1ndPgI/AAAAAAAAI2o/g8nSBqiWeR4/s1600/footer.gif
                                msedge.exe
                                Remote address:
                                172.217.16.225:80
                                Request
                                GET /-Q3NGDGl2MPE/Td3oH1ndPgI/AAAAAAAAI2o/g8nSBqiWeR4/s1600/footer.gif HTTP/1.1
                                Host: 4.bp.blogspot.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Access-Control-Allow-Origin: *
                                Timing-Allow-Origin: *
                                Access-Control-Expose-Headers: Content-Length
                                Content-Disposition: inline;filename="footer.gif"
                                X-Content-Type-Options: nosniff
                                Server: fife
                                Content-Length: 5192
                                X-XSS-Protection: 0
                                Date: Wed, 08 Jan 2025 19:38:48 GMT
                                Expires: Thu, 09 Jan 2025 19:38:48 GMT
                                Cache-Control: public, max-age=86400, no-transform
                                ETag: "v33fa"
                                Content-Type: image/gif
                                Vary: Origin
                                Age: 0
                              • flag-sg
                                GET
                                http://www.linkwithin.com/pixel.png
                                msedge.exe
                                Remote address:
                                118.139.179.30:80
                                Request
                                GET /pixel.png HTTP/1.1
                                Host: www.linkwithin.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 404 Not Found
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Server: Apache
                                Content-Length: 315
                                Keep-Alive: timeout=5
                                Connection: Keep-Alive
                                Content-Type: text/html; charset=iso-8859-1
                              • flag-gb
                                GET
                                http://www.tutorialgratis.com.br/images/stories/images/es_mb.jpg
                                msedge.exe
                                Remote address:
                                212.56.47.227:80
                                Request
                                GET /images/stories/images/es_mb.jpg HTTP/1.1
                                Host: www.tutorialgratis.com.br
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Server: Apache
                                Upgrade: h2,h2c
                                Connection: Upgrade, Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                              • flag-us
                                DNS
                                1.bp.blogspot.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                1.bp.blogspot.com
                                IN A
                                Response
                                1.bp.blogspot.com
                                IN CNAME
                                photos-ugc.l.googleusercontent.com
                                photos-ugc.l.googleusercontent.com
                                IN A
                                172.217.16.225
                              • flag-gb
                                GET
                                http://1.bp.blogspot.com/-1_aux55-7r8/Td3k4YN4QgI/AAAAAAAAI2Y/3N0G_lw1_XA/s1600/h1.jpg
                                msedge.exe
                                Remote address:
                                172.217.16.225:80
                                Request
                                GET /-1_aux55-7r8/Td3k4YN4QgI/AAAAAAAAI2Y/3N0G_lw1_XA/s1600/h1.jpg HTTP/1.1
                                Host: 1.bp.blogspot.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Content-Type: image/jpeg
                                Vary: Origin
                                Access-Control-Allow-Origin: *
                                Timing-Allow-Origin: *
                                Access-Control-Expose-Headers: Content-Length
                                ETag: "v2366"
                                Expires: Thu, 09 Jan 2025 19:38:47 GMT
                                Cache-Control: public, max-age=86400, no-transform
                                Content-Disposition: inline;filename="h1.jpg"
                                X-Content-Type-Options: nosniff
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Server: fife
                                Content-Length: 19245
                                X-XSS-Protection: 0
                              • flag-gb
                                GET
                                http://1.bp.blogspot.com/-xge0J5ZDOpw/Tc28WN3x01I/AAAAAAAAIx8/AfS4V-XA3O8/s1600/Acesse-www.riptors.blogspot.com.png
                                msedge.exe
                                Remote address:
                                172.217.16.225:80
                                Request
                                GET /-xge0J5ZDOpw/Tc28WN3x01I/AAAAAAAAIx8/AfS4V-XA3O8/s1600/Acesse-www.riptors.blogspot.com.png HTTP/1.1
                                Host: 1.bp.blogspot.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Access-Control-Allow-Origin: *
                                Timing-Allow-Origin: *
                                Access-Control-Expose-Headers: Content-Length
                                Content-Disposition: inline;filename="Acesse-www.riptors.blogspot.com.png"
                                X-Content-Type-Options: nosniff
                                Server: fife
                                Content-Length: 289
                                X-XSS-Protection: 0
                                Date: Wed, 08 Jan 2025 19:38:48 GMT
                                Expires: Thu, 09 Jan 2025 19:38:48 GMT
                                Cache-Control: public, max-age=86400, no-transform
                                ETag: "v231f"
                                Content-Type: image/png
                                Vary: Origin
                                Age: 0
                              • flag-us
                                DNS
                                8.153.16.2.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                8.153.16.2.in-addr.arpa
                                IN PTR
                                Response
                                8.153.16.2.in-addr.arpa
                                IN PTR
                                a2-16-153-8deploystaticakamaitechnologiescom
                              • flag-us
                                DNS
                                68.32.126.40.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                68.32.126.40.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                233.179.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                233.179.250.142.in-addr.arpa
                                IN PTR
                                Response
                                233.179.250.142.in-addr.arpa
                                IN PTR
                                lhr25s31-in-f91e100net
                              • flag-us
                                DNS
                                95.221.229.192.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                95.221.229.192.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                14.178.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                14.178.250.142.in-addr.arpa
                                IN PTR
                                Response
                                14.178.250.142.in-addr.arpa
                                IN PTR
                                lhr48s27-in-f141e100net
                              • flag-us
                                DNS
                                227.187.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                227.187.250.142.in-addr.arpa
                                IN PTR
                                Response
                                227.187.250.142.in-addr.arpa
                                IN PTR
                                lhr25s34-in-f31e100net
                              • flag-us
                                DNS
                                227.47.56.212.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                227.47.56.212.in-addr.arpa
                                IN PTR
                                Response
                                227.47.56.212.in-addr.arpa
                                IN PTR
                                cloud5srvifcom
                              • flag-us
                                DNS
                                171.75.22.104.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                171.75.22.104.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                225.16.217.172.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                225.16.217.172.in-addr.arpa
                                IN PTR
                                Response
                                225.16.217.172.in-addr.arpa
                                IN PTR
                                mad08s04-in-f11e100net
                                225.16.217.172.in-addr.arpa
                                IN PTR
                                lhr48s28-in-f1�H
                              • flag-us
                                DNS
                                16.77.99.38.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                16.77.99.38.in-addr.arpa
                                IN PTR
                                Response
                                16.77.99.38.in-addr.arpa
                                IN PTR
                                imagizer-cv imageshackus
                              • flag-gb
                                GET
                                http://www.tutorialgratis.com.br/images/stories/images/placa_de_video.jpg
                                msedge.exe
                                Remote address:
                                212.56.47.227:80
                                Request
                                GET /images/stories/images/placa_de_video.jpg HTTP/1.1
                                Host: www.tutorialgratis.com.br
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Server: Apache
                                Upgrade: h2,h2c
                                Connection: Upgrade, Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                              • flag-us
                                DNS
                                img153.imageshack.us
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                img153.imageshack.us
                                IN A
                                Response
                                img153.imageshack.us
                                IN CNAME
                                imagizer-cv.imageshack.us
                                imagizer-cv.imageshack.us
                                IN A
                                38.99.77.16
                                imagizer-cv.imageshack.us
                                IN A
                                38.99.77.17
                              • flag-us
                                DNS
                                img580.imageshack.us
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                img580.imageshack.us
                                IN A
                                Response
                                img580.imageshack.us
                                IN CNAME
                                imagizer-cv.imageshack.us
                                imagizer-cv.imageshack.us
                                IN A
                                38.99.77.16
                                imagizer-cv.imageshack.us
                                IN A
                                38.99.77.17
                              • flag-us
                                GET
                                http://img580.imageshack.us/img580/6453/27lacied2bluray.jpg
                                msedge.exe
                                Remote address:
                                38.99.77.16:80
                                Request
                                GET /img580/6453/27lacied2bluray.jpg HTTP/1.1
                                Host: img580.imageshack.us
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 404 Not Found
                                Server: nginx/1.2.8
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Content-Type: text/html
                                Content-Length: 570
                                Connection: keep-alive
                                Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                Access-Control-Allow-Origin: *
                                Access-Control-Allow-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                                Access-Control-Expose-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                              • flag-us
                                GET
                                http://img153.imageshack.us/img153/5346/1269388078815382652plac.jpg
                                msedge.exe
                                Remote address:
                                38.99.77.16:80
                                Request
                                GET /img153/5346/1269388078815382652plac.jpg HTTP/1.1
                                Host: img153.imageshack.us
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 404 Not Found
                                Server: nginx/1.2.8
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Content-Type: text/html
                                Content-Length: 570
                                Connection: keep-alive
                                Access-Control-Allow-Methods: GET, HEAD, OPTIONS
                                Access-Control-Allow-Origin: *
                                Access-Control-Allow-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                                Access-Control-Expose-Headers: Authorization,Content-Type,Accept,Origin,User-Agent,DNT,Cache-Control,X-Mx-ReqToken,Keep-Alive,X-Requested-With,If-Modified-Since
                              • flag-us
                                DNS
                                s04.flagcounter.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                s04.flagcounter.com
                                IN A
                                Response
                                s04.flagcounter.com
                                IN A
                                206.221.176.133
                              • flag-us
                                DNS
                                www.web-counter.net
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.web-counter.net
                                IN A
                                Response
                                www.web-counter.net
                                IN A
                                49.13.165.59
                              • flag-us
                                DNS
                                accounts.google.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                accounts.google.com
                                IN A
                                Response
                                accounts.google.com
                                IN A
                                66.102.1.84
                              • flag-us
                                GET
                                http://s04.flagcounter.com/count/LDc/bg=FFFFFF/txt=000000/border=CC1912/columns=2/maxflags=20/viewers=0/labels=0/pageviews=1/
                                msedge.exe
                                Remote address:
                                206.221.176.133:80
                                Request
                                GET /count/LDc/bg=FFFFFF/txt=000000/border=CC1912/columns=2/maxflags=20/viewers=0/labels=0/pageviews=1/ HTTP/1.1
                                Host: s04.flagcounter.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 08 Jan 2025 19:38:48 GMT
                                Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                Pragma: no-cache
                                Cache-control: no-cache
                                Connection: close
                                Transfer-Encoding: chunked
                                Content-Type: image/png
                              • flag-be
                                GET
                                https://accounts.google.com/ServiceLogin?passive=true&continue=https://www.blogger.com/comment-iframe.g?blogID%3D2084873670015754671%26postID%3D896661446529312593%26bpli%3D1&followup=https://www.blogger.com/comment-iframe.g?blogID%3D2084873670015754671%26postID%3D896661446529312593%26bpli%3D1&go=true
                                msedge.exe
                                Remote address:
                                66.102.1.84:443
                                Request
                                GET /ServiceLogin?passive=true&continue=https://www.blogger.com/comment-iframe.g?blogID%3D2084873670015754671%26postID%3D896661446529312593%26bpli%3D1&followup=https://www.blogger.com/comment-iframe.g?blogID%3D2084873670015754671%26postID%3D896661446529312593%26bpli%3D1&go=true HTTP/2.0
                                host: accounts.google.com
                                upgrade-insecure-requests: 1
                                dnt: 1
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                sec-fetch-site: cross-site
                                sec-fetch-mode: navigate
                                sec-fetch-dest: iframe
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                sec-ch-ua-mobile: ?0
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-de
                                GET
                                http://www.web-counter.net/count_20091204.php?c=9I1bf49OcIA
                                msedge.exe
                                Remote address:
                                49.13.165.59:80
                                Request
                                GET /count_20091204.php?c=9I1bf49OcIA HTTP/1.1
                                Host: www.web-counter.net
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 08 Jan 2025 19:38:47 GMT
                                Content-Type: image/png
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Access-Control-Allow-Origin: *
                              • flag-us
                                DNS
                                3.bp.blogspot.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                3.bp.blogspot.com
                                IN A
                                Response
                                3.bp.blogspot.com
                                IN CNAME
                                photos-ugc.l.googleusercontent.com
                                photos-ugc.l.googleusercontent.com
                                IN A
                                172.217.16.225
                              • flag-gb
                                GET
                                http://3.bp.blogspot.com/_4_5rMmorEo4/TJvtmZO4SKI/AAAAAAAAFmE/9ZN5fFxld4Q/s1600/li.gif
                                msedge.exe
                                Remote address:
                                172.217.16.225:80
                                Request
                                GET /_4_5rMmorEo4/TJvtmZO4SKI/AAAAAAAAFmE/9ZN5fFxld4Q/s1600/li.gif HTTP/1.1
                                Host: 3.bp.blogspot.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Access-Control-Allow-Origin: *
                                Timing-Allow-Origin: *
                                Access-Control-Expose-Headers: Content-Length
                                Content-Disposition: inline;filename="li.gif"
                                X-Content-Type-Options: nosniff
                                Server: fife
                                Content-Length: 81
                                X-XSS-Protection: 0
                                Date: Wed, 08 Jan 2025 19:38:48 GMT
                                Expires: Thu, 09 Jan 2025 19:38:48 GMT
                                Cache-Control: public, max-age=86400, no-transform
                                Age: 0
                                ETag: "v33bd"
                                Content-Type: image/gif
                                Vary: Origin
                              • flag-gb
                                GET
                                http://3.bp.blogspot.com/-2eS6ueaYBLM/Td35KwpgeYI/AAAAAAAAI24/yEQq2lnOTuc/s1600/FOOTER%2B1.jpg
                                msedge.exe
                                Remote address:
                                172.217.16.225:80
                                Request
                                GET /-2eS6ueaYBLM/Td35KwpgeYI/AAAAAAAAI24/yEQq2lnOTuc/s1600/FOOTER%2B1.jpg HTTP/1.1
                                Host: 3.bp.blogspot.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Access-Control-Allow-Origin: *
                                Timing-Allow-Origin: *
                                Access-Control-Expose-Headers: Content-Length
                                Content-Disposition: inline;filename="FOOTER 1.jpg"
                                X-Content-Type-Options: nosniff
                                Server: fife
                                Content-Length: 182255
                                X-XSS-Protection: 0
                                Date: Wed, 08 Jan 2025 19:38:48 GMT
                                Expires: Thu, 09 Jan 2025 19:38:48 GMT
                                Cache-Control: public, max-age=86400, no-transform
                                Age: 0
                                ETag: "v236e"
                                Content-Type: image/jpeg
                                Vary: Origin
                              • flag-gb
                                GET
                                http://3.bp.blogspot.com/-lHzBl1TbYwk/Tc2SwyuEFEI/AAAAAAAAIxU/25JSMSkc0TU/s1600/meio%2Bpost.gif
                                msedge.exe
                                Remote address:
                                172.217.16.225:80
                                Request
                                GET /-lHzBl1TbYwk/Tc2SwyuEFEI/AAAAAAAAIxU/25JSMSkc0TU/s1600/meio%2Bpost.gif HTTP/1.1
                                Host: 3.bp.blogspot.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Access-Control-Allow-Origin: *
                                Timing-Allow-Origin: *
                                Access-Control-Expose-Headers: Content-Length
                                Content-Disposition: inline;filename="meio post.gif"
                                X-Content-Type-Options: nosniff
                                Server: fife
                                Content-Length: 428
                                X-XSS-Protection: 0
                                Date: Wed, 08 Jan 2025 19:38:48 GMT
                                Expires: Thu, 09 Jan 2025 19:38:48 GMT
                                Cache-Control: public, max-age=86400, no-transform
                                ETag: "v34d0"
                                Content-Type: image/gif
                                Vary: Origin
                                Age: 0
                              • flag-us
                                DNS
                                t.dtscout.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                t.dtscout.com
                                IN A
                                Response
                                t.dtscout.com
                                IN A
                                141.101.120.11
                                t.dtscout.com
                                IN A
                                141.101.120.10
                              • flag-us
                                GET
                                https://t.dtscout.com/i/?l=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2FJaffaCakes118_a847a4c10e5950b191c308fbe5d0ef38.html&j=
                                msedge.exe
                                Remote address:
                                141.101.120.11:443
                                Request
                                GET /i/?l=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2FJaffaCakes118_a847a4c10e5950b191c308fbe5d0ef38.html&j= HTTP/2.0
                                host: t.dtscout.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                Response
                                HTTP/2.0 200
                                date: Wed, 08 Jan 2025 19:38:48 GMT
                                content-type: application/javascript
                                x-s: mtl3
                                set-cookie: m=1; Domain=dtscout.com; Expires=Wed, 08-Jan-2025 21:02:08 GMT; Max-Age=5000; Path=/; SameSite=None; Secure
                                set-cookie: df=1736365128; Domain=dtscout.com; Expires=Fri, 18-Apr-2025 19:38:48 GMT; Max-Age=8640000; Path=/; SameSite=None; Secure
                                x-t: 0.233
                                expires: Wed, 08 Jan 2025 19:38:47 GMT
                                cache-control: no-cache
                                cf-cache-status: DYNAMIC
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WorrdrWvWrhcgf%2BTtdunbWu5bYWcu65f9YhO4BbXFtRDK2vN5qs7cVs3bqmeRQmhC33RuHtJ7UjvGBcLAO%2FSoDYmBg3eOhk0XxPh7mDHU8ANYdLMGqTQiGgM28WivDU%3D"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                cf-ray: 8feea66319c97773-LHR
                                content-encoding: br
                                server-timing: cfL4;desc="?proto=TCP&rtt=26576&min_rtt=26522&rtt_var=7557&sent=6&recv=8&lost=0&retrans=0&sent_bytes=3153&recv_bytes=1125&delivery_rate=101636&cwnd=244&unsent_bytes=0&cid=de313a3eb8699cba&ts=209&x=0"
                              • flag-us
                                GET
                                https://t.dtscout.com/pv/?_a=v&_h=&_ss=59m8kzea02&_pv=1&_ls=0&_u1=1&_u3=1&_cc=gb&_pl=d&_cbid=6dby&_cb=_dtspv.c
                                msedge.exe
                                Remote address:
                                141.101.120.11:443
                                Request
                                GET /pv/?_a=v&_h=&_ss=59m8kzea02&_pv=1&_ls=0&_u1=1&_u3=1&_cc=gb&_pl=d&_cbid=6dby&_cb=_dtspv.c HTTP/2.0
                                host: t.dtscout.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                                cookie: m=1
                                cookie: df=1736365128
                                Response
                                HTTP/2.0 200
                                date: Wed, 08 Jan 2025 19:38:48 GMT
                                content-type: application/javascript
                                x-t: 0.122
                                x-c: 0
                                expires: Wed, 08 Jan 2025 19:38:47 GMT
                                cache-control: no-cache
                                cf-cache-status: DYNAMIC
                                report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YMEU6Q5%2FFH40X6g%2F6zeSUtMk5ZVVqwV0RALtPhpY%2FzaTeAdJpzHvo1oybQlwWlcGEx8QwsmxgtOypfw7tyGlBoUGtiSyJrkHhM%2BqF5jMxqLoSi21uSvb6RVvZnxPMLk%3D"}],"group":"cf-nel","max_age":604800}
                                nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                server: cloudflare
                                cf-ray: 8feea6647ba07773-LHR
                                content-encoding: br
                                server-timing: cfL4;desc="?proto=TCP&rtt=30235&min_rtt=26522&rtt_var=11425&sent=10&recv=10&lost=0&retrans=0&sent_bytes=5071&recv_bytes=1261&delivery_rate=101636&cwnd=247&unsent_bytes=0&cid=de313a3eb8699cba&ts=431&x=0"
                              • flag-us
                                DNS
                                baixartemplatesnovos.webs.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                baixartemplatesnovos.webs.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                30.179.139.118.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                30.179.139.118.in-addr.arpa
                                IN PTR
                                Response
                                30.179.139.118.in-addr.arpa
                                IN PTR
                                sg2nlhdb5004-13-09shrprodsin2 secureservernet
                              • flag-us
                                DNS
                                84.1.102.66.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                84.1.102.66.in-addr.arpa
                                IN PTR
                                Response
                                84.1.102.66.in-addr.arpa
                                IN PTR
                                wb-in-f841e100net
                              • flag-us
                                DNS
                                59.165.13.49.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                59.165.13.49.in-addr.arpa
                                IN PTR
                                Response
                                59.165.13.49.in-addr.arpa
                                IN PTR
                                static591651349clients your-serverde
                              • flag-us
                                DNS
                                133.176.221.206.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                133.176.221.206.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                11.120.101.141.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                11.120.101.141.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                resources.blogblog.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                resources.blogblog.com
                                IN A
                                Response
                                resources.blogblog.com
                                IN CNAME
                                blogger.l.google.com
                                blogger.l.google.com
                                IN A
                                142.250.179.233
                              • flag-gb
                                GET
                                https://resources.blogblog.com/img/anon36.png
                                msedge.exe
                                Remote address:
                                142.250.179.233:443
                                Request
                                GET /img/anon36.png HTTP/2.0
                                host: resources.blogblog.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: image
                                referer: https://www.blogger.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-us
                                DNS
                                www.google.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.google.com
                                IN A
                                Response
                                www.google.com
                                IN A
                                142.250.187.196
                              • flag-gb
                                GET
                                https://www.google.com/recaptcha/api.js?trustedtypes=true&render=6LcdyMoZAAAAAFYwZAM4wZySTWVzr15BuInOVasu
                                msedge.exe
                                Remote address:
                                142.250.187.196:443
                                Request
                                GET /recaptcha/api.js?trustedtypes=true&render=6LcdyMoZAAAAAFYwZAM4wZySTWVzr15BuInOVasu HTTP/2.0
                                host: www.google.com
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                accept: */*
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: script
                                referer: https://www.blogger.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-us
                                DNS
                                195.187.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                195.187.250.142.in-addr.arpa
                                IN PTR
                                Response
                                195.187.250.142.in-addr.arpa
                                IN PTR
                                lhr25s33-in-f31e100net
                              • flag-us
                                DNS
                                196.187.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                196.187.250.142.in-addr.arpa
                                IN PTR
                                Response
                                196.187.250.142.in-addr.arpa
                                IN PTR
                                lhr25s33-in-f41e100net
                              • flag-gb
                                GET
                                http://www.tutorialgratis.com.br/images/stories/images/drive_dvd.jpg
                                msedge.exe
                                Remote address:
                                212.56.47.227:80
                                Request
                                GET /images/stories/images/drive_dvd.jpg HTTP/1.1
                                Host: www.tutorialgratis.com.br
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 08 Jan 2025 19:38:57 GMT
                                Server: Apache
                                Upgrade: h2,h2c
                                Connection: Upgrade, Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                              • flag-gb
                                GET
                                http://www.tutorialgratis.com.br/images/stories/images/monitor_lcd.jpg
                                msedge.exe
                                Remote address:
                                212.56.47.227:80
                                Request
                                GET /images/stories/images/monitor_lcd.jpg HTTP/1.1
                                Host: www.tutorialgratis.com.br
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 08 Jan 2025 19:38:58 GMT
                                Server: Apache
                                Upgrade: h2,h2c
                                Connection: Upgrade, Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                              • flag-gb
                                GET
                                http://www.tutorialgratis.com.br/images/stories/images/gabinet_atx.jpg
                                msedge.exe
                                Remote address:
                                212.56.47.227:80
                                Request
                                GET /images/stories/images/gabinet_atx.jpg HTTP/1.1
                                Host: www.tutorialgratis.com.br
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 08 Jan 2025 19:38:59 GMT
                                Server: Apache
                                Upgrade: h2,h2c
                                Connection: Upgrade, Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                              • flag-gb
                                GET
                                http://www.tutorialgratis.com.br/images/stories/images/portaspc.jpg
                                msedge.exe
                                Remote address:
                                212.56.47.227:80
                                Request
                                GET /images/stories/images/portaspc.jpg HTTP/1.1
                                Host: www.tutorialgratis.com.br
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 08 Jan 2025 19:38:59 GMT
                                Server: Apache
                                Upgrade: h2,h2c
                                Connection: Upgrade, Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                              • flag-gb
                                GET
                                http://www.tutorialgratis.com.br/images/stories/images/telc_n_convenci.jpg
                                msedge.exe
                                Remote address:
                                212.56.47.227:80
                                Request
                                GET /images/stories/images/telc_n_convenci.jpg HTTP/1.1
                                Host: www.tutorialgratis.com.br
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Date: Wed, 08 Jan 2025 19:39:00 GMT
                                Server: Apache
                                Upgrade: h2,h2c
                                Connection: Upgrade, Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                Transfer-Encoding: chunked
                                Content-Type: text/html; charset=UTF-8
                              • flag-us
                                DNS
                                whos.amung.us
                                Remote address:
                                8.8.8.8:53
                                Request
                                whos.amung.us
                                IN A
                                Response
                                whos.amung.us
                                IN A
                                104.22.75.171
                                whos.amung.us
                                IN A
                                172.67.8.141
                                whos.amung.us
                                IN A
                                104.22.74.171
                              • flag-us
                                DNS
                                whos.amung.us
                                Remote address:
                                8.8.8.8:53
                                Request
                                whos.amung.us
                                IN A
                                Response
                                whos.amung.us
                                IN A
                                172.67.8.141
                                whos.amung.us
                                IN A
                                104.22.74.171
                                whos.amung.us
                                IN A
                                104.22.75.171
                              • flag-us
                                DNS
                                212.20.149.52.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                212.20.149.52.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                206.23.85.13.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                206.23.85.13.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                play.google.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                play.google.com
                                IN A
                                Response
                                play.google.com
                                IN A
                                142.250.179.238
                              • flag-gb
                                POST
                                https://play.google.com/log?hasfast=true&authuser=0&format=json
                                msedge.exe
                                Remote address:
                                142.250.179.238:443
                                Request
                                POST /log?hasfast=true&authuser=0&format=json HTTP/2.0
                                host: play.google.com
                                content-length: 903
                                sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                dnt: 1
                                sec-ch-ua-mobile: ?0
                                user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                content-type: text/plain;charset=UTF-8
                                accept: */*
                                origin: https://www.blogger.com
                                sec-fetch-site: cross-site
                                sec-fetch-mode: no-cors
                                sec-fetch-dest: empty
                                referer: https://www.blogger.com/
                                accept-encoding: gzip, deflate, br
                                accept-language: en-US,en;q=0.9
                              • flag-us
                                DNS
                                134.130.81.91.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                134.130.81.91.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                238.179.250.142.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                238.179.250.142.in-addr.arpa
                                IN PTR
                                Response
                                238.179.250.142.in-addr.arpa
                                IN PTR
                                lhr25s31-in-f141e100net
                              • flag-us
                                DNS
                                www.totalgifs.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                www.totalgifs.com
                                IN A
                                Response
                              • flag-us
                                DNS
                                godmasterdownload.blogspot.com
                                msedge.exe
                                Remote address:
                                8.8.8.8:53
                                Request
                                godmasterdownload.blogspot.com
                                IN A
                                Response
                                godmasterdownload.blogspot.com
                                IN CNAME
                                blogspot.l.googleusercontent.com
                                blogspot.l.googleusercontent.com
                                IN A
                                172.217.16.225
                              • flag-gb
                                GET
                                http://godmasterdownload.blogspot.com/favicon.ico
                                msedge.exe
                                Remote address:
                                172.217.16.225:80
                                Request
                                GET /favicon.ico HTTP/1.1
                                Host: godmasterdownload.blogspot.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                DNT: 1
                                Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Response
                                HTTP/1.1 200 OK
                                Content-Type: image/x-icon
                                Expires: Wed, 08 Jan 2025 19:39:31 GMT
                                Date: Wed, 08 Jan 2025 19:39:31 GMT
                                Cache-Control: private, max-age=86400
                                Last-Modified: Wed, 30 Oct 2024 09:33:06 GMT
                                ETag: W/"757000702358f8e38f7ccea32de0399a1ba77337eb320c9b4270b3a61581e641"
                                Content-Encoding: gzip
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                Content-Length: 412
                                Server: GSE
                              • flag-us
                                DNS
                                181.129.81.91.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                181.129.81.91.in-addr.arpa
                                IN PTR
                                Response
                              • flag-us
                                DNS
                                21.236.111.52.in-addr.arpa
                                Remote address:
                                8.8.8.8:53
                                Request
                                21.236.111.52.in-addr.arpa
                                IN PTR
                                Response
                              • 142.250.179.233:443
                                https://www.blogger.com/dyn-css/authorization.css?targetBlogID=2084873670015754671&zx=5efa22f1-2c52-46c2-8387-1ab459421762
                                tls, http2
                                msedge.exe
                                3.9kB
                                81.2kB
                                54
                                76

                                HTTP Request

                                GET https://www.blogger.com/static/v1/widgets/1394523530-widget_css_bundle.css

                                HTTP Request

                                GET https://www.blogger.com/static/v1/jsbin/3440758136-iframe_colorizer.js

                                HTTP Request

                                GET https://www.blogger.com/static/v1/widgets/2918676466-widgets.js

                                HTTP Request

                                GET https://www.blogger.com/dyn-css/authorization.css?targetBlogID=2084873670015754671&zx=5efa22f1-2c52-46c2-8387-1ab459421762
                              • 142.250.178.14:443
                                https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=gapi_iframes,gapi_iframes_style_bubble/exm=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_1?le=scs
                                tls, http2
                                msedge.exe
                                4.6kB
                                105.0kB
                                68
                                88

                                HTTP Request

                                GET https://apis.google.com/js/plusone.js

                                HTTP Request

                                GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_0?le=scs

                                HTTP Request

                                GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=gapi_iframes,gapi_iframes_style_bubble/exm=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_1?le=scs
                              • 142.250.179.233:80
                                http://www.blogger.com/img/icon18_edit_allbkg.gif
                                http
                                msedge.exe
                                694 B
                                1.0kB
                                7
                                6

                                HTTP Request

                                GET http://www.blogger.com/img/icon18_edit_allbkg.gif

                                HTTP Response

                                200
                              • 212.56.47.227:80
                                http://www.tutorialgratis.com.br/images/stories/pordentrodocomputador.gif
                                http
                                msedge.exe
                                626 B
                                1.1kB
                                5
                                4

                                HTTP Request

                                GET http://www.tutorialgratis.com.br/images/stories/pordentrodocomputador.gif

                                HTTP Response

                                200
                              • 212.56.47.227:80
                                http://www.tutorialgratis.com.br/images/stories/images/processador_athon_xp.jpg
                                http
                                msedge.exe
                                632 B
                                1.1kB
                                5
                                4

                                HTTP Request

                                GET http://www.tutorialgratis.com.br/images/stories/images/processador_athon_xp.jpg

                                HTTP Response

                                200
                              • 118.139.179.30:80
                                http://www.linkwithin.com/widget.js
                                http
                                msedge.exe
                                538 B
                                679 B
                                5
                                4

                                HTTP Request

                                GET http://www.linkwithin.com/widget.js

                                HTTP Response

                                404
                              • 38.99.77.16:80
                                http://img200.imageshack.us/img200/2924/amdphenomx6ii.jpg
                                http
                                msedge.exe
                                610 B
                                1.3kB
                                5
                                4

                                HTTP Request

                                GET http://img200.imageshack.us/img200/2924/amdphenomx6ii.jpg

                                HTTP Response

                                404
                              • 104.22.75.171:80
                                http://widgets.amung.us/tab.js
                                http
                                msedge.exe
                                947 B
                                20.6kB
                                14
                                21

                                HTTP Request

                                GET http://widgets.amung.us/tab.js

                                HTTP Response

                                200
                              • 104.22.75.171:80
                                http://widgets.amung.us/map.js
                                http
                                msedge.exe
                                671 B
                                3.6kB
                                8
                                9

                                HTTP Request

                                GET http://widgets.amung.us/map.js

                                HTTP Response

                                200
                              • 212.56.47.227:80
                                http://www.tutorialgratis.com.br/images/stories/images/mddr2.jpg
                                http
                                msedge.exe
                                617 B
                                1.1kB
                                5
                                4

                                HTTP Request

                                GET http://www.tutorialgratis.com.br/images/stories/images/mddr2.jpg

                                HTTP Response

                                200
                              • 38.99.77.16:80
                                http://img697.imageshack.us/img697/2600/intelcorei5closedbadge.jpg
                                http
                                msedge.exe
                                619 B
                                1.3kB
                                5
                                4

                                HTTP Request

                                GET http://img697.imageshack.us/img697/2600/intelcorei5closedbadge.jpg

                                HTTP Response

                                404
                              • 38.99.77.16:80
                                http://img688.imageshack.us/img688/726/intelcorei7rightside.jpg
                                http
                                msedge.exe
                                616 B
                                1.3kB
                                5
                                4

                                HTTP Request

                                GET http://img688.imageshack.us/img688/726/intelcorei7rightside.jpg

                                HTTP Response

                                404
                              • 38.99.77.16:80
                                http://img688.imageshack.us/img688/7350/img0020060.jpg
                                http
                                msedge.exe
                                607 B
                                1.3kB
                                5
                                4

                                HTTP Request

                                GET http://img688.imageshack.us/img688/7350/img0020060.jpg

                                HTTP Response

                                404
                              • 142.250.187.194:445
                                pagead2.googlesyndication.com
                                260 B
                                5
                              • 38.99.77.16:80
                                http://img688.imageshack.us/img688/9258/img0020096.jpg
                                http
                                msedge.exe
                                607 B
                                1.3kB
                                5
                                4

                                HTTP Request

                                GET http://img688.imageshack.us/img688/9258/img0020096.jpg

                                HTTP Response

                                404
                              • 172.217.16.225:80
                                http://2.bp.blogspot.com/-wucG11mCxuY/Td3asmNApUI/AAAAAAAAI1Y/LQkA9VDR_dI/s1600/Acesse-www.riptors.blogspot.com.jpg
                                http
                                msedge.exe
                                760 B
                                1.2kB
                                7
                                6

                                HTTP Request

                                GET http://2.bp.blogspot.com/-wucG11mCxuY/Td3asmNApUI/AAAAAAAAI1Y/LQkA9VDR_dI/s1600/Acesse-www.riptors.blogspot.com.jpg

                                HTTP Response

                                200
                              • 172.217.16.225:80
                                http://2.bp.blogspot.com/-24wNzwJtygM/TeV5LocSrZI/AAAAAAAAAZo/HFwNWeTwj7U/s1600/header.jpg
                                http
                                msedge.exe
                                2.4kB
                                102.2kB
                                43
                                78

                                HTTP Request

                                GET http://2.bp.blogspot.com/-24wNzwJtygM/TeV5LocSrZI/AAAAAAAAAZo/HFwNWeTwj7U/s1600/header.jpg

                                HTTP Response

                                200
                              • 172.217.16.225:80
                                http://2.bp.blogspot.com/-G6lqdbHmJmI/Td3Wo6yvqGI/AAAAAAAAI1I/sf8xdBMkf6I/s1600/h2.jpg
                                http
                                msedge.exe
                                823 B
                                6.7kB
                                9
                                10

                                HTTP Request

                                GET http://2.bp.blogspot.com/-G6lqdbHmJmI/Td3Wo6yvqGI/AAAAAAAAI1I/sf8xdBMkf6I/s1600/h2.jpg

                                HTTP Response

                                200
                              • 212.56.47.227:80
                                http://www.tutorialgratis.com.br/images/stories/images/hd_pordentro.jpg
                                http
                                msedge.exe
                                624 B
                                1.1kB
                                5
                                4

                                HTTP Request

                                GET http://www.tutorialgratis.com.br/images/stories/images/hd_pordentro.jpg

                                HTTP Response

                                200
                              • 172.217.16.225:80
                                http://4.bp.blogspot.com/-Q3NGDGl2MPE/Td3oH1ndPgI/AAAAAAAAI2o/g8nSBqiWeR4/s1600/footer.gif
                                http
                                msedge.exe
                                1.3kB
                                7.0kB
                                11
                                12

                                HTTP Request

                                GET http://4.bp.blogspot.com/-EXE7kEDXsZY/Td3gSQNn51I/AAAAAAAAI2A/a-cMCmTTY-E/s1600/bottom.gif

                                HTTP Response

                                200

                                HTTP Request

                                GET http://4.bp.blogspot.com/-Q3NGDGl2MPE/Td3oH1ndPgI/AAAAAAAAI2o/g8nSBqiWeR4/s1600/footer.gif

                                HTTP Response

                                200
                              • 118.139.179.30:80
                                http://www.linkwithin.com/pixel.png
                                http
                                msedge.exe
                                588 B
                                679 B
                                5
                                4

                                HTTP Request

                                GET http://www.linkwithin.com/pixel.png

                                HTTP Response

                                404
                              • 212.56.47.227:80
                                http://www.tutorialgratis.com.br/images/stories/images/es_mb.jpg
                                http
                                msedge.exe
                                617 B
                                1.1kB
                                5
                                4

                                HTTP Request

                                GET http://www.tutorialgratis.com.br/images/stories/images/es_mb.jpg

                                HTTP Response

                                200
                              • 172.217.16.225:80
                                http://1.bp.blogspot.com/-xge0J5ZDOpw/Tc28WN3x01I/AAAAAAAAIx8/AfS4V-XA3O8/s1600/Acesse-www.riptors.blogspot.com.png
                                http
                                msedge.exe
                                1.6kB
                                21.4kB
                                16
                                22

                                HTTP Request

                                GET http://1.bp.blogspot.com/-1_aux55-7r8/Td3k4YN4QgI/AAAAAAAAI2Y/3N0G_lw1_XA/s1600/h1.jpg

                                HTTP Response

                                200

                                HTTP Request

                                GET http://1.bp.blogspot.com/-xge0J5ZDOpw/Tc28WN3x01I/AAAAAAAAIx8/AfS4V-XA3O8/s1600/Acesse-www.riptors.blogspot.com.png

                                HTTP Response

                                200
                              • 212.56.47.227:80
                                http://www.tutorialgratis.com.br/images/stories/images/placa_de_video.jpg
                                http
                                msedge.exe
                                626 B
                                1.1kB
                                5
                                4

                                HTTP Request

                                GET http://www.tutorialgratis.com.br/images/stories/images/placa_de_video.jpg

                                HTTP Response

                                200
                              • 38.99.77.16:80
                                http://img580.imageshack.us/img580/6453/27lacied2bluray.jpg
                                http
                                msedge.exe
                                612 B
                                1.3kB
                                5
                                4

                                HTTP Request

                                GET http://img580.imageshack.us/img580/6453/27lacied2bluray.jpg

                                HTTP Response

                                404
                              • 38.99.77.16:80
                                http://img153.imageshack.us/img153/5346/1269388078815382652plac.jpg
                                http
                                msedge.exe
                                620 B
                                1.3kB
                                5
                                4

                                HTTP Request

                                GET http://img153.imageshack.us/img153/5346/1269388078815382652plac.jpg

                                HTTP Response

                                404
                              • 118.139.179.30:80
                                www.linkwithin.com
                                msedge.exe
                                334 B
                                288 B
                                7
                                6
                              • 206.221.176.133:80
                                http://s04.flagcounter.com/count/LDc/bg=FFFFFF/txt=000000/border=CC1912/columns=2/maxflags=20/viewers=0/labels=0/pageviews=1/
                                http
                                msedge.exe
                                908 B
                                15.1kB
                                10
                                14

                                HTTP Request

                                GET http://s04.flagcounter.com/count/LDc/bg=FFFFFF/txt=000000/border=CC1912/columns=2/maxflags=20/viewers=0/labels=0/pageviews=1/

                                HTTP Response

                                200
                              • 66.102.1.84:443
                                https://accounts.google.com/ServiceLogin?passive=true&continue=https://www.blogger.com/comment-iframe.g?blogID%3D2084873670015754671%26postID%3D896661446529312593%26bpli%3D1&followup=https://www.blogger.com/comment-iframe.g?blogID%3D2084873670015754671%26postID%3D896661446529312593%26bpli%3D1&go=true
                                tls, http2
                                msedge.exe
                                2.1kB
                                7.4kB
                                15
                                17

                                HTTP Request

                                GET https://accounts.google.com/ServiceLogin?passive=true&continue=https://www.blogger.com/comment-iframe.g?blogID%3D2084873670015754671%26postID%3D896661446529312593%26bpli%3D1&followup=https://www.blogger.com/comment-iframe.g?blogID%3D2084873670015754671%26postID%3D896661446529312593%26bpli%3D1&go=true
                              • 49.13.165.59:80
                                http://www.web-counter.net/count_20091204.php?c=9I1bf49OcIA
                                http
                                msedge.exe
                                750 B
                                2.6kB
                                8
                                8

                                HTTP Request

                                GET http://www.web-counter.net/count_20091204.php?c=9I1bf49OcIA

                                HTTP Response

                                200
                              • 172.217.16.225:80
                                http://3.bp.blogspot.com/-2eS6ueaYBLM/Td35KwpgeYI/AAAAAAAAI24/yEQq2lnOTuc/s1600/FOOTER%2B1.jpg
                                http
                                msedge.exe
                                4.3kB
                                189.0kB
                                76
                                142

                                HTTP Request

                                GET http://3.bp.blogspot.com/_4_5rMmorEo4/TJvtmZO4SKI/AAAAAAAAFmE/9ZN5fFxld4Q/s1600/li.gif

                                HTTP Response

                                200

                                HTTP Request

                                GET http://3.bp.blogspot.com/-2eS6ueaYBLM/Td35KwpgeYI/AAAAAAAAI24/yEQq2lnOTuc/s1600/FOOTER%2B1.jpg

                                HTTP Response

                                200
                              • 172.217.16.225:80
                                http://3.bp.blogspot.com/-lHzBl1TbYwk/Tc2SwyuEFEI/AAAAAAAAIxU/25JSMSkc0TU/s1600/meio%2Bpost.gif
                                http
                                msedge.exe
                                740 B
                                1.2kB
                                7
                                6

                                HTTP Request

                                GET http://3.bp.blogspot.com/-lHzBl1TbYwk/Tc2SwyuEFEI/AAAAAAAAIxU/25JSMSkc0TU/s1600/meio%2Bpost.gif

                                HTTP Response

                                200
                              • 141.101.120.11:443
                                https://t.dtscout.com/pv/?_a=v&_h=&_ss=59m8kzea02&_pv=1&_ls=0&_u1=1&_u3=1&_cc=gb&_pl=d&_cbid=6dby&_cb=_dtspv.c
                                tls, http2
                                msedge.exe
                                1.9kB
                                6.4kB
                                15
                                17

                                HTTP Request

                                GET https://t.dtscout.com/i/?l=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2FJaffaCakes118_a847a4c10e5950b191c308fbe5d0ef38.html&j=

                                HTTP Response

                                200

                                HTTP Request

                                GET https://t.dtscout.com/pv/?_a=v&_h=&_ss=59m8kzea02&_pv=1&_ls=0&_u1=1&_u3=1&_cc=gb&_pl=d&_cbid=6dby&_cb=_dtspv.c

                                HTTP Response

                                200
                              • 142.250.200.34:139
                                pagead2.googlesyndication.com
                                260 B
                                5
                              • 142.250.179.233:443
                                https://resources.blogblog.com/img/anon36.png
                                tls, http2
                                msedge.exe
                                1.9kB
                                8.2kB
                                16
                                17

                                HTTP Request

                                GET https://resources.blogblog.com/img/anon36.png
                              • 142.250.187.196:443
                                https://www.google.com/recaptcha/api.js?trustedtypes=true&render=6LcdyMoZAAAAAFYwZAM4wZySTWVzr15BuInOVasu
                                tls, http2
                                msedge.exe
                                1.9kB
                                7.6kB
                                17
                                18

                                HTTP Request

                                GET https://www.google.com/recaptcha/api.js?trustedtypes=true&render=6LcdyMoZAAAAAFYwZAM4wZySTWVzr15BuInOVasu
                              • 212.56.47.227:80
                                http://www.tutorialgratis.com.br/images/stories/images/drive_dvd.jpg
                                http
                                msedge.exe
                                621 B
                                1.1kB
                                5
                                4

                                HTTP Request

                                GET http://www.tutorialgratis.com.br/images/stories/images/drive_dvd.jpg

                                HTTP Response

                                200
                              • 212.56.47.227:80
                                http://www.tutorialgratis.com.br/images/stories/images/monitor_lcd.jpg
                                http
                                msedge.exe
                                623 B
                                1.1kB
                                5
                                4

                                HTTP Request

                                GET http://www.tutorialgratis.com.br/images/stories/images/monitor_lcd.jpg

                                HTTP Response

                                200
                              • 212.56.47.227:80
                                http://www.tutorialgratis.com.br/images/stories/images/gabinet_atx.jpg
                                http
                                msedge.exe
                                623 B
                                1.1kB
                                5
                                4

                                HTTP Request

                                GET http://www.tutorialgratis.com.br/images/stories/images/gabinet_atx.jpg

                                HTTP Response

                                200
                              • 212.56.47.227:80
                                http://www.tutorialgratis.com.br/images/stories/images/portaspc.jpg
                                http
                                msedge.exe
                                620 B
                                1.1kB
                                5
                                4

                                HTTP Request

                                GET http://www.tutorialgratis.com.br/images/stories/images/portaspc.jpg

                                HTTP Response

                                200
                              • 212.56.47.227:80
                                http://www.tutorialgratis.com.br/images/stories/images/telc_n_convenci.jpg
                                http
                                msedge.exe
                                627 B
                                1.1kB
                                5
                                4

                                HTTP Request

                                GET http://www.tutorialgratis.com.br/images/stories/images/telc_n_convenci.jpg

                                HTTP Response

                                200
                              • 104.22.75.171:445
                                whos.amung.us
                                260 B
                                5
                              • 172.67.8.141:445
                                whos.amung.us
                                260 B
                                5
                              • 104.22.74.171:445
                                whos.amung.us
                                260 B
                                5
                              • 142.250.179.238:443
                                https://play.google.com/log?hasfast=true&authuser=0&format=json
                                tls, http2
                                msedge.exe
                                2.8kB
                                8.8kB
                                15
                                18

                                HTTP Request

                                POST https://play.google.com/log?hasfast=true&authuser=0&format=json
                              • 172.217.16.225:80
                                http://godmasterdownload.blogspot.com/favicon.ico
                                http
                                msedge.exe
                                648 B
                                1.1kB
                                6
                                6

                                HTTP Request

                                GET http://godmasterdownload.blogspot.com/favicon.ico

                                HTTP Response

                                200
                              • 8.8.8.8:53
                                28.118.140.52.in-addr.arpa
                                dns
                                72 B
                                158 B
                                1
                                1

                                DNS Request

                                28.118.140.52.in-addr.arpa

                              • 8.8.8.8:53
                                apis.google.com
                                dns
                                msedge.exe
                                61 B
                                98 B
                                1
                                1

                                DNS Request

                                apis.google.com

                                DNS Response

                                142.250.178.14

                              • 8.8.8.8:53
                                www.blogger.com
                                dns
                                msedge.exe
                                61 B
                                108 B
                                1
                                1

                                DNS Request

                                www.blogger.com

                                DNS Response

                                142.250.179.233

                              • 142.250.179.233:443
                                www.blogger.com
                                https
                                msedge.exe
                                13.6kB
                                249.8kB
                                83
                                213
                              • 8.8.8.8:53
                                widgets.amung.us
                                dns
                                msedge.exe
                                62 B
                                110 B
                                1
                                1

                                DNS Request

                                widgets.amung.us

                                DNS Response

                                104.22.75.171
                                104.22.74.171
                                172.67.8.141

                              • 8.8.8.8:53
                                img200.imageshack.us
                                dns
                                msedge.exe
                                66 B
                                124 B
                                1
                                1

                                DNS Request

                                img200.imageshack.us

                                DNS Response

                                38.99.77.16
                                38.99.77.17

                              • 8.8.8.8:53
                                c.gigcount.com
                                dns
                                msedge.exe
                                60 B
                                121 B
                                1
                                1

                                DNS Request

                                c.gigcount.com

                              • 8.8.8.8:53
                                www.linkwithin.com
                                dns
                                msedge.exe
                                64 B
                                94 B
                                1
                                1

                                DNS Request

                                www.linkwithin.com

                                DNS Response

                                118.139.179.30

                              • 8.8.8.8:53
                                www.guiajlle.com.br
                                dns
                                msedge.exe
                                65 B
                                127 B
                                1
                                1

                                DNS Request

                                www.guiajlle.com.br

                              • 8.8.8.8:53
                                www.tutorialgratis.com.br
                                dns
                                msedge.exe
                                71 B
                                101 B
                                1
                                1

                                DNS Request

                                www.tutorialgratis.com.br

                                DNS Response

                                212.56.47.227

                              • 142.250.178.14:443
                                apis.google.com
                                https
                                msedge.exe
                                5.5kB
                                78.3kB
                                37
                                63
                              • 8.8.8.8:53
                                img697.imageshack.us
                                dns
                                msedge.exe
                                66 B
                                145 B
                                1
                                1

                                DNS Request

                                img697.imageshack.us

                                DNS Response

                                38.99.77.16
                                38.99.77.17

                              • 8.8.8.8:53
                                img688.imageshack.us
                                dns
                                msedge.exe
                                66 B
                                124 B
                                1
                                1

                                DNS Request

                                img688.imageshack.us

                                DNS Response

                                38.99.77.16
                                38.99.77.17

                              • 8.8.8.8:53
                                2.bp.blogspot.com
                                dns
                                msedge.exe
                                63 B
                                124 B
                                1
                                1

                                DNS Request

                                2.bp.blogspot.com

                                DNS Response

                                172.217.16.225

                              • 8.8.8.8:53
                                4.bp.blogspot.com
                                dns
                                msedge.exe
                                63 B
                                124 B
                                1
                                1

                                DNS Request

                                4.bp.blogspot.com

                                DNS Response

                                172.217.16.225

                              • 8.8.8.8:53
                                1.bp.blogspot.com
                                dns
                                msedge.exe
                                63 B
                                124 B
                                1
                                1

                                DNS Request

                                1.bp.blogspot.com

                                DNS Response

                                172.217.16.225

                              • 8.8.8.8:53
                                8.153.16.2.in-addr.arpa
                                dns
                                69 B
                                131 B
                                1
                                1

                                DNS Request

                                8.153.16.2.in-addr.arpa

                              • 8.8.8.8:53
                                68.32.126.40.in-addr.arpa
                                dns
                                71 B
                                157 B
                                1
                                1

                                DNS Request

                                68.32.126.40.in-addr.arpa

                              • 8.8.8.8:53
                                233.179.250.142.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                233.179.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                95.221.229.192.in-addr.arpa
                                dns
                                73 B
                                144 B
                                1
                                1

                                DNS Request

                                95.221.229.192.in-addr.arpa

                              • 8.8.8.8:53
                                14.178.250.142.in-addr.arpa
                                dns
                                73 B
                                112 B
                                1
                                1

                                DNS Request

                                14.178.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                227.187.250.142.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                227.187.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                227.47.56.212.in-addr.arpa
                                dns
                                72 B
                                102 B
                                1
                                1

                                DNS Request

                                227.47.56.212.in-addr.arpa

                              • 8.8.8.8:53
                                171.75.22.104.in-addr.arpa
                                dns
                                72 B
                                134 B
                                1
                                1

                                DNS Request

                                171.75.22.104.in-addr.arpa

                              • 8.8.8.8:53
                                225.16.217.172.in-addr.arpa
                                dns
                                73 B
                                140 B
                                1
                                1

                                DNS Request

                                225.16.217.172.in-addr.arpa

                              • 8.8.8.8:53
                                16.77.99.38.in-addr.arpa
                                dns
                                70 B
                                109 B
                                1
                                1

                                DNS Request

                                16.77.99.38.in-addr.arpa

                              • 8.8.8.8:53
                                img153.imageshack.us
                                dns
                                msedge.exe
                                66 B
                                124 B
                                1
                                1

                                DNS Request

                                img153.imageshack.us

                                DNS Response

                                38.99.77.16
                                38.99.77.17

                              • 8.8.8.8:53
                                img580.imageshack.us
                                dns
                                msedge.exe
                                66 B
                                124 B
                                1
                                1

                                DNS Request

                                img580.imageshack.us

                                DNS Response

                                38.99.77.16
                                38.99.77.17

                              • 8.8.8.8:53
                                s04.flagcounter.com
                                dns
                                msedge.exe
                                65 B
                                81 B
                                1
                                1

                                DNS Request

                                s04.flagcounter.com

                                DNS Response

                                206.221.176.133

                              • 8.8.8.8:53
                                www.web-counter.net
                                dns
                                msedge.exe
                                65 B
                                81 B
                                1
                                1

                                DNS Request

                                www.web-counter.net

                                DNS Response

                                49.13.165.59

                              • 8.8.8.8:53
                                accounts.google.com
                                dns
                                msedge.exe
                                65 B
                                81 B
                                1
                                1

                                DNS Request

                                accounts.google.com

                                DNS Response

                                66.102.1.84

                              • 8.8.8.8:53
                                3.bp.blogspot.com
                                dns
                                msedge.exe
                                63 B
                                124 B
                                1
                                1

                                DNS Request

                                3.bp.blogspot.com

                                DNS Response

                                172.217.16.225

                              • 8.8.8.8:53
                                t.dtscout.com
                                dns
                                msedge.exe
                                59 B
                                91 B
                                1
                                1

                                DNS Request

                                t.dtscout.com

                                DNS Response

                                141.101.120.11
                                141.101.120.10

                              • 8.8.8.8:53
                                baixartemplatesnovos.webs.com
                                dns
                                msedge.exe
                                75 B
                                135 B
                                1
                                1

                                DNS Request

                                baixartemplatesnovos.webs.com

                              • 8.8.8.8:53
                                30.179.139.118.in-addr.arpa
                                dns
                                73 B
                                136 B
                                1
                                1

                                DNS Request

                                30.179.139.118.in-addr.arpa

                              • 8.8.8.8:53
                                84.1.102.66.in-addr.arpa
                                dns
                                70 B
                                103 B
                                1
                                1

                                DNS Request

                                84.1.102.66.in-addr.arpa

                              • 8.8.8.8:53
                                59.165.13.49.in-addr.arpa
                                dns
                                71 B
                                127 B
                                1
                                1

                                DNS Request

                                59.165.13.49.in-addr.arpa

                              • 8.8.8.8:53
                                133.176.221.206.in-addr.arpa
                                dns
                                74 B
                                135 B
                                1
                                1

                                DNS Request

                                133.176.221.206.in-addr.arpa

                              • 8.8.8.8:53
                                11.120.101.141.in-addr.arpa
                                dns
                                73 B
                                135 B
                                1
                                1

                                DNS Request

                                11.120.101.141.in-addr.arpa

                              • 8.8.8.8:53
                                resources.blogblog.com
                                dns
                                msedge.exe
                                68 B
                                115 B
                                1
                                1

                                DNS Request

                                resources.blogblog.com

                                DNS Response

                                142.250.179.233

                              • 8.8.8.8:53
                                www.google.com
                                dns
                                msedge.exe
                                60 B
                                76 B
                                1
                                1

                                DNS Request

                                www.google.com

                                DNS Response

                                142.250.187.196

                              • 142.250.187.196:443
                                www.google.com
                                https
                                msedge.exe
                                5.0kB
                                38.9kB
                                23
                                36
                              • 8.8.8.8:53
                                195.187.250.142.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                195.187.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                196.187.250.142.in-addr.arpa
                                dns
                                74 B
                                112 B
                                1
                                1

                                DNS Request

                                196.187.250.142.in-addr.arpa

                              • 142.250.187.196:443
                                www.google.com
                                https
                                msedge.exe
                                3.9kB
                                16.0kB
                                10
                                15
                              • 224.0.0.251:5353
                                msedge.exe
                                510 B
                                8
                              • 8.8.8.8:53
                                whos.amung.us
                                dns
                                59 B
                                107 B
                                1
                                1

                                DNS Request

                                whos.amung.us

                                DNS Response

                                104.22.75.171
                                172.67.8.141
                                104.22.74.171

                              • 8.8.8.8:53
                                whos.amung.us
                                dns
                                59 B
                                107 B
                                1
                                1

                                DNS Request

                                whos.amung.us

                                DNS Response

                                172.67.8.141
                                104.22.74.171
                                104.22.75.171

                              • 8.8.8.8:53
                                212.20.149.52.in-addr.arpa
                                dns
                                72 B
                                146 B
                                1
                                1

                                DNS Request

                                212.20.149.52.in-addr.arpa

                              • 8.8.8.8:53
                                206.23.85.13.in-addr.arpa
                                dns
                                71 B
                                145 B
                                1
                                1

                                DNS Request

                                206.23.85.13.in-addr.arpa

                              • 8.8.8.8:53
                                play.google.com
                                dns
                                msedge.exe
                                61 B
                                77 B
                                1
                                1

                                DNS Request

                                play.google.com

                                DNS Response

                                142.250.179.238

                              • 8.8.8.8:53
                                134.130.81.91.in-addr.arpa
                                dns
                                72 B
                                147 B
                                1
                                1

                                DNS Request

                                134.130.81.91.in-addr.arpa

                              • 8.8.8.8:53
                                238.179.250.142.in-addr.arpa
                                dns
                                74 B
                                113 B
                                1
                                1

                                DNS Request

                                238.179.250.142.in-addr.arpa

                              • 8.8.8.8:53
                                www.totalgifs.com
                                dns
                                msedge.exe
                                63 B
                                110 B
                                1
                                1

                                DNS Request

                                www.totalgifs.com

                              • 8.8.8.8:53
                                godmasterdownload.blogspot.com
                                dns
                                msedge.exe
                                76 B
                                135 B
                                1
                                1

                                DNS Request

                                godmasterdownload.blogspot.com

                                DNS Response

                                172.217.16.225

                              • 8.8.8.8:53
                                181.129.81.91.in-addr.arpa
                                dns
                                72 B
                                147 B
                                1
                                1

                                DNS Request

                                181.129.81.91.in-addr.arpa

                              • 8.8.8.8:53
                                21.236.111.52.in-addr.arpa
                                dns
                                72 B
                                158 B
                                1
                                1

                                DNS Request

                                21.236.111.52.in-addr.arpa

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                b8880802fc2bb880a7a869faa01315b0

                                SHA1

                                51d1a3fa2c272f094515675d82150bfce08ee8d3

                                SHA256

                                467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812

                                SHA512

                                e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                ba6ef346187b40694d493da98d5da979

                                SHA1

                                643c15bec043f8673943885199bb06cd1652ee37

                                SHA256

                                d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73

                                SHA512

                                2e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f

                                Filesize

                                215KB

                                MD5

                                d79b35ccf8e6af6714eb612714349097

                                SHA1

                                eb3ccc9ed29830df42f3fd129951cb8b791aaf98

                                SHA256

                                c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365

                                SHA512

                                f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                Filesize

                                312B

                                MD5

                                6fd66348b2db49882bc26e83b6c7c275

                                SHA1

                                77ffd72e7b28fa99c0755cc340558610b669f7be

                                SHA256

                                51973cbbf3e58ef24c8cabad127d9ac85092b25f1fb85861aa4f234c3c32f2ca

                                SHA512

                                74db5101d131da5ec1479c4ad13d1b7739d24c100024cb802ef735894e8b186c9b258353e751ae3a3ffa2c33eb64e5f56efc9d2efa3a07448d69c06a7eb6fc81

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                Filesize

                                1KB

                                MD5

                                b887f686fe314c0d6bfa81412950831f

                                SHA1

                                0fd232359c4d3da74399763edf8b9ebe5405059d

                                SHA256

                                f6d6f685d14528c7f622513e9008ee783309e9183c28ba76b1df695f1b050c8d

                                SHA512

                                3465b9912dac3975d2d9329b2fe7bab2775a7bf9507d6f11da9041bb73b1d23e39790853bf2fc765203fef116f2e0aa79241cb28ceea60bdde9a190809e9870f

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                5KB

                                MD5

                                99c0490571a98957c9be9b30072a910b

                                SHA1

                                4ed9b00668626b46b0eaa7933f6760b2a59fee3b

                                SHA256

                                ab4afdb82ce00190ae930a350ab44b4f789d7de3acdd8680fd67fc4a69d51d85

                                SHA512

                                af18b5b3e7cfd89ed5fc11e7f8f53df241aae18e5fb1e460335c7ae02a127592dec803018ff2859ecedd354ae55f542e860fe3a2f39206e731756e89d77c08ee

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                1d8ab265d9a830c3b038a9de94c65b7b

                                SHA1

                                87046a0b0c26417d3141bd5e0996f19aa7d21fd0

                                SHA256

                                c4c48505550939e2e8b50f480077d16172359f69156b9a20928a77d8f3363033

                                SHA512

                                b3d953cf3d7ce13ccf3a6cd78e371cba9bd1ce511ec6dfe7b880973c8c861c5afd618bb002c45a61828dcb8cbefa83dc8b588a2e590f0db0bd8eaad37f067539

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                7KB

                                MD5

                                e8f99111ebe9073ac03de2613a7a7a12

                                SHA1

                                3f7c80579d3f580eb738d50b720cebd61e729bab

                                SHA256

                                67e8efc618df0c71caae35d58349bab01cdbc5a6d45fc86100f80e6261601254

                                SHA512

                                3885d3fdc7de1aea942f925e9c6e2d37e38d6a3558225fd8be4e67703abe55b73af3e640996e2589e6b2621c981bdaede98c03928b9c7835edd339aabda59f4d

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                6752a1d65b201c13b62ea44016eb221f

                                SHA1

                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                SHA256

                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                SHA512

                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                10KB

                                MD5

                                1c2ed7ed07069bd8310767cfaf3639b4

                                SHA1

                                574010ca5d94c58d279560180747db7d2d02ecd8

                                SHA256

                                82503a8505aba69d5aa73d324ef827582ae1b311b7bcaef68219f414475173e7

                                SHA512

                                be5dca2462f68b7ccc123014b7ce194b602b5fce75d7bdb3321e784eb711a3259f50266cbe0441f65713c8dd1192356a272c9f60d575743e6a55a6e8553ccb60

                              We care about your privacy.

                              This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.