Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://facebooksecurity.blogspot.ro/

Overview

General Information

Sample URL:http://facebooksecurity.blogspot.ro/
Analysis ID:1598174
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2592 --field-trial-handle=2444,i,8231436759968743865,12804049339817827816,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://facebooksecurity.blogspot.ro/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://facebooksecurity.blogspot.ro/Avira URL Cloud: detection malicious, Label: phishing
Source: http://facebooksecurity.blogspot.com/img/2.jpgAvira URL Cloud: Label: phishing
Source: http://facebooksecurity.blogspot.com/2012/02/img/2.jpgAvira URL Cloud: Label: phishing
Source: http://facebooksecurity.blogspot.com/favicon.icoAvira URL Cloud: Label: phishing
Source: http://facebooksecurity.blogspot.com/HTTP Parser: No favicon
Source: http://facebooksecurity.blogspot.com/HTTP Parser: No favicon
Source: http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.htmlHTTP Parser: No favicon
Source: http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.htmlHTTP Parser: No favicon
Source: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/s1600/us_attacks_wall-facebook+virus+allert.jpgHTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.5:53087 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /static/v1/widgets/55013136-widget_css_bundle.css HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgKKSzSvVxkTJcKC5C5uG0let7EXpqDR34sB14g8KMijDlKkIOVx3Ij35ldEhMA2OrLyuAo8A5KMTotLC7JzDJ8Oxn55H_aycUztQs2scKrmWSz6InlYc6m9gJQXSxMbtg6vPcaGPVJ8KU/s1600/1.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgWGztUA9siK0lYP-XAitE1p3QZgSWwnnk7vuLWNSUuePqv2GDdKVlGS-71O38QJBojtzv8mTfYqWdCcuPpZ639prAY8CXon8O8u69ie4RgeXkA1DmW_uSmiaa3tv6Y6lx_ItBawFqzdMs/s1600/2.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEi05Z61RNWyMYFTkjRDEIE5D2QC1Eb4if8Lk1ZVuU-PdscRw3ZwC50q5u-Y4KdnQxMsq1Oh6bY44NXtwKgXKIkyUpUWxSPh2nbqL2iWTlyEtL9FogfM8nm4l04qrqDdjGIaHnWQaSOzmuA/s1600/bg.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEjiGrkVETpEcJASYiyyFW-HE0JkHlmEyrzwtNkOxikDXNBMLpWzCiKQ1Pxy-4HHCrfN8BqurcZ87ewL-kEqW82GHPuE3yXEPF58PAo1JvnB6boKvVDCNkJcmM5DXfwKkKEFwV3wMYzGJv8/s1600/down-arrow.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgFAUpf38L6iDdQzauY5XX67aOh_rHH9DNBq2t0zqNa4NNWGNwS5iVCuLtdwCrB4JO1wZ8lzWPIiYA53X8AnyQmFq0s3S1vD1ODOLoIp-2r4LY6dPt9M3BHt-ielB2brgnpN4gMo1YMrEo/s1600/%5Bwww.gj37765.blogspot.com%5Dbg_search.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgKKSzSvVxkTJcKC5C5uG0let7EXpqDR34sB14g8KMijDlKkIOVx3Ij35ldEhMA2OrLyuAo8A5KMTotLC7JzDJ8Oxn55H_aycUztQs2scKrmWSz6InlYc6m9gJQXSxMbtg6vPcaGPVJ8KU/s1600/1.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/v1/widgets/3145256670-widgets.js HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/platform.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=srGweiVAr67SvsQIFBEhnx0Yhna__fKE2qynFkYcgvnita0zm7-pKnXX5WM02Gw3ApcGpqZJseDsZOxQ0wWMeSarGjGtcew8VGCODJT_h3D1743elB0r2KfSN3Qskr0yRLPEbxLIij_WDsYpP3Ep9TCp3U-kJdETVjF2Xf5p6sWGfM9Jd8oL5RsT4TIHgwV8
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgWGztUA9siK0lYP-XAitE1p3QZgSWwnnk7vuLWNSUuePqv2GDdKVlGS-71O38QJBojtzv8mTfYqWdCcuPpZ639prAY8CXon8O8u69ie4RgeXkA1DmW_uSmiaa3tv6Y6lx_ItBawFqzdMs/s1600/2.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/s1600/facebook-google.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEjhRdUkdNaj7S0PczG7Rmt23sdOM3ZHfOgcIbOX4UOuhB5r-PBVtOSQjpp9PBLUMwaQcCeNwvrD7-SUSMWFxH7Jo7pGJAWxx5EhwHnoCa2pNWDmIeVYdgUyhwAHcKJc566cHe-ep2nVPDA/w72-h72-p-k-no-nu/https-background.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/w72-h72-p-k-no-nu/t1larg.facebook.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/platform.js HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=srGweiVAr67SvsQIFBEhnx0Yhna__fKE2qynFkYcgvnita0zm7-pKnXX5WM02Gw3ApcGpqZJseDsZOxQ0wWMeSarGjGtcew8VGCODJT_h3D1743elB0r2KfSN3Qskr0yRLPEbxLIij_WDsYpP3Ep9TCp3U-kJdETVjF2Xf5p6sWGfM9Jd8oL5RsT4TIHgwV8
Source: global trafficHTTP traffic detected: GET /static/v1/widgets/3145256670-widgets.js HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEi05Z61RNWyMYFTkjRDEIE5D2QC1Eb4if8Lk1ZVuU-PdscRw3ZwC50q5u-Y4KdnQxMsq1Oh6bY44NXtwKgXKIkyUpUWxSPh2nbqL2iWTlyEtL9FogfM8nm4l04qrqDdjGIaHnWQaSOzmuA/s1600/bg.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEjiGrkVETpEcJASYiyyFW-HE0JkHlmEyrzwtNkOxikDXNBMLpWzCiKQ1Pxy-4HHCrfN8BqurcZ87ewL-kEqW82GHPuE3yXEPF58PAo1JvnB6boKvVDCNkJcmM5DXfwKkKEFwV3wMYzGJv8/s1600/down-arrow.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhrLaU42y46_ybqP8t2TS9ekCY2dCKk-oGYyBd18CBMybseiMun4aeXWp7YnK-VqYnCm59QOdb2bq6sXH-yCFw7CeNLKoz0GL3JeiewV2XggyNOeaVbGYuZ49RyTj5K92Bs-oXRa7IR428/w72-h72-p-k-no-nu/Facebook-hack.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/w72-h72-p-k-no-nu/facebook-google.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiTYYTE9sSeandTW_D8IyayCtZtzJ1XCnjrBXXNdMbYrpMqFpYjrUyskhmEtwIAdxs-gVR_JqTK0Ek1fRqy3-L_AGXJj6FlF2oEjRF_qvBux3T9KCRMnDoNXSUX3-SWmSBAQnkEwX2Db3Y/s1600/3.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgSwPo-AruAgB0gcOQsoKhslyOwIzX64UL0-h0rYBYN5AUS2Sv-TaKRMWrjKiCmc9vUTSfxx1rTurgVG1__5HXPDgLauiD-0IQCgTkUBP_jAImQ4KcHFbCdv73asq67vE7ZwL8BZkgPq5M/s1600/4.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgFAUpf38L6iDdQzauY5XX67aOh_rHH9DNBq2t0zqNa4NNWGNwS5iVCuLtdwCrB4JO1wZ8lzWPIiYA53X8AnyQmFq0s3S1vD1ODOLoIp-2r4LY6dPt9M3BHt-ielB2brgnpN4gMo1YMrEo/s1600/%5Bwww.gj37765.blogspot.com%5Dbg_search.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEjhRdUkdNaj7S0PczG7Rmt23sdOM3ZHfOgcIbOX4UOuhB5r-PBVtOSQjpp9PBLUMwaQcCeNwvrD7-SUSMWFxH7Jo7pGJAWxx5EhwHnoCa2pNWDmIeVYdgUyhwAHcKJc566cHe-ep2nVPDA/w72-h72-p-k-no-nu/https-background.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/s400/us_attacks_wall-facebook+virus+allert.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/s1600/facebook-google.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/w72-h72-p-k-no-nu/t1larg.facebook.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s400/cnn+fake+site+virus.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/s320/t1larg.facebook.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/w72-h72-p-k-no-nu/facebook-google.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhrLaU42y46_ybqP8t2TS9ekCY2dCKk-oGYyBd18CBMybseiMun4aeXWp7YnK-VqYnCm59QOdb2bq6sXH-yCFw7CeNLKoz0GL3JeiewV2XggyNOeaVbGYuZ49RyTj5K92Bs-oXRa7IR428/w72-h72-p-k-no-nu/Facebook-hack.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiTYYTE9sSeandTW_D8IyayCtZtzJ1XCnjrBXXNdMbYrpMqFpYjrUyskhmEtwIAdxs-gVR_JqTK0Ek1fRqy3-L_AGXJj6FlF2oEjRF_qvBux3T9KCRMnDoNXSUX3-SWmSBAQnkEwX2Db3Y/s1600/3.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgSwPo-AruAgB0gcOQsoKhslyOwIzX64UL0-h0rYBYN5AUS2Sv-TaKRMWrjKiCmc9vUTSfxx1rTurgVG1__5HXPDgLauiD-0IQCgTkUBP_jAImQ4KcHFbCdv73asq67vE7ZwL8BZkgPq5M/s1600/4.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEjusvI2A4Y301dqi3HXDOvAyD7vbiSjrHaLwEy08oeP4SCTb8L8uvex2-XK7Uw5pfohOP7eySZNE6h6o7BfKADF4C0fkexSXkPXSfFfResMXVLd3S3c-PB1esFIze0msK4PwitMM8z9wk0/s200/402161_220083208080592_108491975906383_495642_1581235068_n.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiwEKjO_XlIWMn2qwIrqEPiC61SO0CERpKSOvqeHOEjz0iNQ_Ybey4IUfwaOwVAsi6TYcvJnRDw8tfR_YXFoYw8fwuXUVWNFs9I5NomDDXAtwpBSirIfT81pSos6X6PfLCTAWlEGSTNUqI/s640/Mark+Zuckerberg%2527s+Private+Photos.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/s400/us_attacks_wall-facebook+virus+allert.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgV-PVMCwC_CenusvDHj0IBpJEYyasKJqmfJDK0u7e6M6xdfOu84rH_Jo0xdHGPePK139JvcUGXvVNv4ltXzthCkImPLzkYc0OoeyNito5HGAO3ANHKdPMpwtXa_MuDP39dD8TgePH68hg/s400/SSL+encryption_jpg_99969.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgDHNB2D9NkpIUm-nmtyZutA7ER4kqdz0lIP2BwAmGaTimyvmtLtS_YWvh2_2QteKdg5Bf682Gt_MqggD0U5ksSbYkeS3nLJhIpqUxqKvxok0LxlTi5P926ECODmQDTWu6Br0RO9npYcUg/s400/facebook+app+password_jpg_14460.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s400/cnn+fake+site+virus.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEg7-XaBnr5ysT-dfc-5OTudFVIdW-1lr0Io2cCfcMmE6tluqCTZJp-S44kDj6QmEUXxRYAOBlUb5H05j41T_MiY0roSTOl_W5ok0DJ9KhDyM1e_jMu8bbGEY8_vWGOTV-jXwL5NpjRY3TM/s320/ramnit.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=gapi_iframes,gapi_iframes_style_bubble/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=srGweiVAr67SvsQIFBEhnx0Yhna__fKE2qynFkYcgvnita0zm7-pKnXX5WM02Gw3ApcGpqZJseDsZOxQ0wWMeSarGjGtcew8VGCODJT_h3D1743elB0r2KfSN3Qskr0yRLPEbxLIij_WDsYpP3Ep9TCp3U-kJdETVjF2Xf5p6sWGfM9Jd8oL5RsT4TIHgwV8
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEj08WTD0L9AuzD12whTafjP4PA6KmQTrSK8UMwkMtGebD-V2-4WFINDwmusBb3zx-hjGu-eIMCQZii1J48wKQdlgaB5um3bPq4gI7cBmqyzZ1-9bi-mz8-lT4s9dCK2ZEaTWZw5y9sawYU/s320/knowledge.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/s320/t1larg.facebook.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/s1600/fACEBOOK+VIRUS.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEjusvI2A4Y301dqi3HXDOvAyD7vbiSjrHaLwEy08oeP4SCTb8L8uvex2-XK7Uw5pfohOP7eySZNE6h6o7BfKADF4C0fkexSXkPXSfFfResMXVLd3S3c-PB1esFIze0msK4PwitMM8z9wk0/s200/402161_220083208080592_108491975906383_495642_1581235068_n.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgV-PVMCwC_CenusvDHj0IBpJEYyasKJqmfJDK0u7e6M6xdfOu84rH_Jo0xdHGPePK139JvcUGXvVNv4ltXzthCkImPLzkYc0OoeyNito5HGAO3ANHKdPMpwtXa_MuDP39dD8TgePH68hg/s400/SSL+encryption_jpg_99969.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgQBsLeJueV9nLN-CdicPuTdOQVuSpx_Oub7_C9AlZpoBWU_TV-OXQBOAPwyN2SsMAJLl_Lq2EBWvtlngM6Rdt8M7OOVD8cwN6YaNMoXSI9MOEDweMclK8WQKi0ePcnRLJxt7pxViIBzBo/s320/anitivirus.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgDHNB2D9NkpIUm-nmtyZutA7ER4kqdz0lIP2BwAmGaTimyvmtLtS_YWvh2_2QteKdg5Bf682Gt_MqggD0U5ksSbYkeS3nLJhIpqUxqKvxok0LxlTi5P926ECODmQDTWu6Br0RO9npYcUg/s400/facebook+app+password_jpg_14460.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/w72-h72-p-k-no-nu/fACEBOOK+VIRUS.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/w72-h72-p-k-no-nu/us_attacks_wall-facebook+virus+allert.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEg7-XaBnr5ysT-dfc-5OTudFVIdW-1lr0Io2cCfcMmE6tluqCTZJp-S44kDj6QmEUXxRYAOBlUb5H05j41T_MiY0roSTOl_W5ok0DJ9KhDyM1e_jMu8bbGEY8_vWGOTV-jXwL5NpjRY3TM/s320/ramnit.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiMW8agzRJJnOmlRHoFMD6pT4Cuk7jc79cTkWXGzWZNr8TJZR3AsykW_oegPS2AmoznSU04LOGmbjK185nU2a5jCG9pE65LiNSb7A3FF19tAR8cj4dQxTuLrRRX9q1lCZRngjHhI2peJIU/w72-h72-p-k-no-nu/blogfacebooklurking.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiwEKjO_XlIWMn2qwIrqEPiC61SO0CERpKSOvqeHOEjz0iNQ_Ybey4IUfwaOwVAsi6TYcvJnRDw8tfR_YXFoYw8fwuXUVWNFs9I5NomDDXAtwpBSirIfT81pSos6X6PfLCTAWlEGSTNUqI/s640/Mark+Zuckerberg%2527s+Private+Photos.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=a4b9e64f-07d5-4a03-9316-b0882dbc97bb HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=gapi_iframes,gapi_iframes_style_bubble/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=srGweiVAr67SvsQIFBEhnx0Yhna__fKE2qynFkYcgvnita0zm7-pKnXX5WM02Gw3ApcGpqZJseDsZOxQ0wWMeSarGjGtcew8VGCODJT_h3D1743elB0r2KfSN3Qskr0yRLPEbxLIij_WDsYpP3Ep9TCp3U-kJdETVjF2Xf5p6sWGfM9Jd8oL5RsT4TIHgwV8
Source: global trafficHTTP traffic detected: GET /navbar/6293774250085653011?origin=http://facebooksecurity.blogspot.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.5oZHy0SiJxw.O%2Fd%3D1%2Frs%3DAHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA%2Fm%3D__features__ HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiujJ85GpGlXLmEmD9_norDKpQnNHQ9VBSF001sNaKPeOoSDK1C-hqHTJTY_rtnaG5HRExTDdSOj6JqiYC_BOL0NrgzG4e-CsrSsOYgsY07WZcbfva6HXTnnFUVdN77JbqwhFwV65toaBI/w72-h72-p-k-no-nu/Facebook+security.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEj08WTD0L9AuzD12whTafjP4PA6KmQTrSK8UMwkMtGebD-V2-4WFINDwmusBb3zx-hjGu-eIMCQZii1J48wKQdlgaB5um3bPq4gI7cBmqyzZ1-9bi-mz8-lT4s9dCK2ZEaTWZw5y9sawYU/s320/knowledge.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEj8wsZYYCVEpZfHbM9btfgR6MsPdFeROOTJkYwoBDb7BkDo5SGO2U7MwOcI4fVxZahoDL7b-acjyOlhigTHeZKd2_mTIZN20zucj-Tjuf21Qcoi4o3wiTZaT8kCpQxd9gMPHPD5JWcdl88/w72-h72-p-k-no-nu/Facebook+Implements+Microsoft%25E2%2580%2599s+PhotoDNA+Technology.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/s1600/fACEBOOK+VIRUS.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=a4b9e64f-07d5-4a03-9316-b0882dbc97bb HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhGfoKPzVXuyivJpcsrsqwpDZXc6rYsZJQpT0sQwZT7NcM9zdQXw7paDBD5wzskASUtG46eKq0GhpX0JlJjanl94WK2Lxk2Bo_7Hr69XXfWqH9q5IaIpyC9wYp5w1CZb8Qe8MXUppnNl7g/s1600/blue_twitter_bird.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEgQBsLeJueV9nLN-CdicPuTdOQVuSpx_Oub7_C9AlZpoBWU_TV-OXQBOAPwyN2SsMAJLl_Lq2EBWvtlngM6Rdt8M7OOVD8cwN6YaNMoXSI9MOEDweMclK8WQKi0ePcnRLJxt7pxViIBzBo/s320/anitivirus.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/w72-h72-p-k-no-nu/us_attacks_wall-facebook+virus+allert.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEjfE19vmRhZZH6-PZGWbYxasDe35yteBi-PybtJCi3wUiLLY3I48eYj3vvGQseOmAcaIwhxI0s14ncFgxhQmcsz_pUG-j-x_iwfek3QR2qBZ7JnY1EFuBGUdDKPNzx9GF7KZyuLDSQjQZg/s1600/bubble-pip.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/w72-h72-p-k-no-nu/fACEBOOK+VIRUS.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEicWd2wexifpoC1W5BwBnUDeaAQJ2kyQMgSs6WD9dzW39-8HoZL_jE1rDk2SUYteD_bPjCwyKNCtGsm7W5J18sJ1cmuho00IOIjK066seYn8Bz2BWp_Pxd394PIa51B9Ei66tnHU6XpQ3M/s1600/white_googleplus.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/am=GAxxCw/d=1/excm=_b,_tp,navbarview/ed=1/dg=0/wt=2/ujg=1/rs=AEy-KP0-dLh7yRnDvAMcdkXzyZ--Cr3v8w/m=_b,_tp HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.blogger.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiMW8agzRJJnOmlRHoFMD6pT4Cuk7jc79cTkWXGzWZNr8TJZR3AsykW_oegPS2AmoznSU04LOGmbjK185nU2a5jCG9pE65LiNSb7A3FF19tAR8cj4dQxTuLrRRX9q1lCZRngjHhI2peJIU/w72-h72-p-k-no-nu/blogfacebooklurking.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEh0ICPLPtWp2LTirdYmJgZ0kG5lPhnTCINcBa51Fpevf4dwBnzSkqTumP-ZWimsV-CxXnaotkrir_QlOdc4OJDG8i6g4l9X5IcstTl-OSlzmuFhOxrfoHeKnIRTEKVjwxGx7LLpK1KhSTw/s1600/blue_facebook.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiujJ85GpGlXLmEmD9_norDKpQnNHQ9VBSF001sNaKPeOoSDK1C-hqHTJTY_rtnaG5HRExTDdSOj6JqiYC_BOL0NrgzG4e-CsrSsOYgsY07WZcbfva6HXTnnFUVdN77JbqwhFwV65toaBI/w72-h72-p-k-no-nu/Facebook+security.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiaBJf09RJOOK3WTMFIbWzCZxvh1-e6Yn96EleShb0KO9A60pAZiGenH9BPwW7jrtD9njEj9ijs4i_vJ5rmuKWzLsGEANTz15xYf-r8nsOcj6Ahp1i1AMMjMUUxhlnp7_WF5POD3_ZxYx0/s1600/linkedinss.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEj8wsZYYCVEpZfHbM9btfgR6MsPdFeROOTJkYwoBDb7BkDo5SGO2U7MwOcI4fVxZahoDL7b-acjyOlhigTHeZKd2_mTIZN20zucj-Tjuf21Qcoi4o3wiTZaT8kCpQxd9gMPHPD5JWcdl88/w72-h72-p-k-no-nu/Facebook+Implements+Microsoft%25E2%2580%2599s+PhotoDNA+Technology.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhGfoKPzVXuyivJpcsrsqwpDZXc6rYsZJQpT0sQwZT7NcM9zdQXw7paDBD5wzskASUtG46eKq0GhpX0JlJjanl94WK2Lxk2Bo_7Hr69XXfWqH9q5IaIpyC9wYp5w1CZb8Qe8MXUppnNl7g/s1600/blue_twitter_bird.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/am=GAxxCw/d=1/excm=_b,_tp,navbarview/ed=1/dg=0/wt=2/ujg=1/rs=AEy-KP0-dLh7yRnDvAMcdkXzyZ--Cr3v8w/m=_b,_tp HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=_b,_tp/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,ZDZcre,OTA3Ae,ZwDk9d,RyvaUb,WO9ee,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,V3dDOb,XVMNvd,L1AAkb,KUM7Z,s39S4,lwddkf,gychg,w9hDv,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,A7fCU,xQtZb,JNoxi,BVgquf,QIhFr,hc6Ubd,SpsfSb,Z5uLle,BBI74,MdUzUe,zbML3c,zr1jrb,Uas9Hd,pjICDe HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.blogger.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,lsjVmc,lwddkf,n73qwf,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=hkrsAe HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.blogger.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEicWd2wexifpoC1W5BwBnUDeaAQJ2kyQMgSs6WD9dzW39-8HoZL_jE1rDk2SUYteD_bPjCwyKNCtGsm7W5J18sJ1cmuho00IOIjK066seYn8Bz2BWp_Pxd394PIa51B9Ei66tnHU6XpQ3M/s1600/white_googleplus.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEjfE19vmRhZZH6-PZGWbYxasDe35yteBi-PybtJCi3wUiLLY3I48eYj3vvGQseOmAcaIwhxI0s14ncFgxhQmcsz_pUG-j-x_iwfek3QR2qBZ7JnY1EFuBGUdDKPNzx9GF7KZyuLDSQjQZg/s1600/bubble-pip.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEh0ICPLPtWp2LTirdYmJgZ0kG5lPhnTCINcBa51Fpevf4dwBnzSkqTumP-ZWimsV-CxXnaotkrir_QlOdc4OJDG8i6g4l9X5IcstTl-OSlzmuFhOxrfoHeKnIRTEKVjwxGx7LLpK1KhSTw/s1600/blue_facebook.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,lsjVmc,lwddkf,n73qwf,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=hkrsAe HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEiaBJf09RJOOK3WTMFIbWzCZxvh1-e6Yn96EleShb0KO9A60pAZiGenH9BPwW7jrtD9njEj9ijs4i_vJ5rmuKWzLsGEANTz15xYf-r8nsOcj6Ahp1i1AMMjMUUxhlnp7_WF5POD3_ZxYx0/s1600/linkedinss.png HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=_b,_tp/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,ZDZcre,OTA3Ae,ZwDk9d,RyvaUb,WO9ee,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,V3dDOb,XVMNvd,L1AAkb,KUM7Z,s39S4,lwddkf,gychg,w9hDv,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,A7fCU,xQtZb,JNoxi,BVgquf,QIhFr,hc6Ubd,SpsfSb,Z5uLle,BBI74,MdUzUe,zbML3c,zr1jrb,Uas9Hd,pjICDe HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,hkrsAe,lsjVmc,lwddkf,n73qwf,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=p3hmRc,LvGhrf,RqjULd HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.blogger.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,LvGhrf,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RqjULd,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,hkrsAe,lsjVmc,lwddkf,n73qwf,p3hmRc,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=P6sQOc HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.blogger.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,LvGhrf,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RqjULd,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,hkrsAe,lsjVmc,lwddkf,n73qwf,p3hmRc,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=P6sQOc HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,hkrsAe,lsjVmc,lwddkf,n73qwf,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=p3hmRc,LvGhrf,RqjULd HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,LvGhrf,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,P6sQOc,PrPYRd,QIhFr,RMhBfe,RqjULd,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,hkrsAe,lsjVmc,lwddkf,n73qwf,p3hmRc,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.blogger.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEg2veO0xR9qAxRGkYqD-YU-aL8NmcVwXzf4Sfb5ZwujnI5iqvqOO4qS51veEriEhoq6bbf7f5CAevjIxXCXLNFO60C0dnOcXNvDi_YwbdUrMl_kZ6n3roC0W8GrwXVJLNpLuThDlQsf3Os/s1600/main.ico HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,LvGhrf,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,P6sQOc,PrPYRd,QIhFr,RMhBfe,RqjULd,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,hkrsAe,lsjVmc,lwddkf,n73qwf,p3hmRc,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEg2veO0xR9qAxRGkYqD-YU-aL8NmcVwXzf4Sfb5ZwujnI5iqvqOO4qS51veEriEhoq6bbf7f5CAevjIxXCXLNFO60C0dnOcXNvDi_YwbdUrMl_kZ6n3roC0W8GrwXVJLNpLuThDlQsf3Os/s1600/main.ico HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=a4b9e64f-07d5-4a03-9316-b0882dbc97bb HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /navbar/6293774250085653011?po=7120514475913145228&origin=http://facebooksecurity.blogspot.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.5oZHy0SiJxw.O%2Fd%3D1%2Frs%3DAHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA%2Fm%3D__features__ HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=a4b9e64f-07d5-4a03-9316-b0882dbc97bb HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,lsjVmc,lwddkf,n73qwf,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=p3hmRc,LvGhrf,RqjULd HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.blogger.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,LvGhrf,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RqjULd,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,lsjVmc,lwddkf,n73qwf,p3hmRc,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=hkrsAe HTTP/1.1Host: www.blogger.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.blogger.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,LvGhrf,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RqjULd,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,lsjVmc,lwddkf,n73qwf,p3hmRc,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=hkrsAe HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,lsjVmc,lwddkf,n73qwf,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=p3hmRc,LvGhrf,RqjULd HTTP/1.1Host: www.blogger.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/s1600/us_attacks_wall-facebook+virus+allert.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/s1600/us_attacks_wall-facebook+virus+allert.jpgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: facebooksecurity.blogspot.roConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-1.7.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-1.7.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/2.jpg HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2012/02/us-attacks-iran-and-saudi-arabia-f.html HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://facebooksecurity.blogspot.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2012/02/img/2.jpg HTTP/1.1Host: facebooksecurity.blogspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: facebooksecurity.blogspot.ro
Source: global trafficDNS traffic detected: DNS query: facebooksecurity.blogspot.com
Source: global trafficDNS traffic detected: DNS query: www.blogger.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Date: Thu, 23 Jan 2025 23:54:09 GMTExpires: Thu, 23 Jan 2025 23:54:09 GMTCache-Control: private, max-age=0X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Security-Policy: frame-ancestors 'self'X-XSS-Protection: 1; mode=blockServer: GSEAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Thu, 23 Jan 2025 23:53:36 GMTContent-Encoding: gzipX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockContent-Length: 17265Server: GSE
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Thu, 23 Jan 2025 23:53:58 GMTContent-Encoding: gzipX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockContent-Length: 17276Server: GSE
Source: chromecache_141.1.dr, chromecache_126.1.drString found in binary or memory: http://csi.gstatic.com/csi
Source: chromecache_153.1.dr, chromecache_143.1.dr, chromecache_114.1.dr, chromecache_124.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_153.1.dr, chromecache_143.1.dr, chromecache_114.1.dr, chromecache_124.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_114.1.dr, chromecache_124.1.drString found in binary or memory: https://apis.google.com
Source: chromecache_158.1.dr, chromecache_151.1.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_114.1.drString found in binary or memory: https://apis.google.com/js/platform.js
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_153.1.dr, chromecache_143.1.dr, chromecache_114.1.dr, chromecache_124.1.drString found in binary or memory: https://clients6.google.com
Source: chromecache_153.1.dr, chromecache_143.1.dr, chromecache_114.1.dr, chromecache_124.1.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_141.1.dr, chromecache_126.1.drString found in binary or memory: https://csi.gstatic.com/csi
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_143.1.dr, chromecache_124.1.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_114.1.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_176.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_124.1.drString found in binary or memory: https://plus.google.com
Source: chromecache_153.1.dr, chromecache_143.1.dr, chromecache_114.1.dr, chromecache_124.1.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_177.1.drString found in binary or memory: https://resources.blogblog.com/img/blogger-logo-small.png
Source: chromecache_141.1.dr, chromecache_126.1.drString found in binary or memory: https://resources.blogblog.com/img/widgets/icon_contactform_cross.gif
Source: chromecache_143.1.dr, chromecache_124.1.drString found in binary or memory: https://ssl.gstatic.com/docs/documents/share/images/spinner-1.gif
Source: chromecache_143.1.dr, chromecache_124.1.drString found in binary or memory: https://ssl.gstatic.com/gb/js/
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_143.1.dr, chromecache_124.1.drString found in binary or memory: https://ssl.gstatic.com/s2/oz/images/stars/po/bubblev1/
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_141.1.dr, chromecache_126.1.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_158.1.dr, chromecache_151.1.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_153.1.dr, chromecache_143.1.dr, chromecache_114.1.dr, chromecache_124.1.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_177.1.drString found in binary or memory: https://www.blogger.com
Source: chromecache_177.1.drString found in binary or memory: https://www.blogger.com/go/buzz
Source: chromecache_177.1.drString found in binary or memory: https://www.blogger.com/go/contentpolicy
Source: chromecache_177.1.drString found in binary or memory: https://www.blogger.com/go/devapi
Source: chromecache_177.1.drString found in binary or memory: https://www.blogger.com/go/devforum
Source: chromecache_177.1.drString found in binary or memory: https://www.blogger.com/go/discuss
Source: chromecache_177.1.drString found in binary or memory: https://www.blogger.com/go/helpcenter
Source: chromecache_177.1.drString found in binary or memory: https://www.blogger.com/go/privacy
Source: chromecache_177.1.drString found in binary or memory: https://www.blogger.com/go/terms
Source: chromecache_177.1.drString found in binary or memory: https://www.blogger.com/go/tutorials
Source: chromecache_177.1.drString found in binary or memory: https://www.blogger.com/static/v1/v-css/2223071481-static_pages.css
Source: chromecache_177.1.drString found in binary or memory: https://www.blogger.com/static/v1/v-css/3896558673-new_ui_static_pages.css
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_124.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_124.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_153.1.dr, chromecache_114.1.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53206
Source: unknownNetwork traffic detected: HTTP traffic on port 53180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53215
Source: unknownNetwork traffic detected: HTTP traffic on port 53197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53103
Source: unknownNetwork traffic detected: HTTP traffic on port 53140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53104
Source: unknownNetwork traffic detected: HTTP traffic on port 53109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53119
Source: unknownNetwork traffic detected: HTTP traffic on port 53185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53113
Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53115
Source: unknownNetwork traffic detected: HTTP traffic on port 53146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53482
Source: unknownNetwork traffic detected: HTTP traffic on port 53115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 53132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53098
Source: unknownNetwork traffic detected: HTTP traffic on port 53206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53097
Source: unknownNetwork traffic detected: HTTP traffic on port 53198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53306
Source: unknownNetwork traffic detected: HTTP traffic on port 53186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53305
Source: unknownNetwork traffic detected: HTTP traffic on port 53147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53312
Source: unknownNetwork traffic detected: HTTP traffic on port 53125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53313
Source: unknownNetwork traffic detected: HTTP traffic on port 53170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53167
Source: unknownNetwork traffic detected: HTTP traffic on port 53165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53166
Source: unknownNetwork traffic detected: HTTP traffic on port 53107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53293
Source: unknownNetwork traffic detected: HTTP traffic on port 53171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53299
Source: unknownNetwork traffic detected: HTTP traffic on port 53102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53177
Source: unknownNetwork traffic detected: HTTP traffic on port 53148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53184
Source: unknownNetwork traffic detected: HTTP traffic on port 53222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53189
Source: unknownNetwork traffic detected: HTTP traffic on port 53101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53196
Source: unknownNetwork traffic detected: HTTP traffic on port 53200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53190
Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53199
Source: unknownNetwork traffic detected: HTTP traffic on port 53129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53123
Source: unknownNetwork traffic detected: HTTP traffic on port 53149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53129
Source: unknownNetwork traffic detected: HTTP traffic on port 53161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53126
Source: unknownNetwork traffic detected: HTTP traffic on port 53100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53130
Source: unknownNetwork traffic detected: HTTP traffic on port 53190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53133
Source: unknownNetwork traffic detected: HTTP traffic on port 53166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53137
Source: unknownNetwork traffic detected: HTTP traffic on port 53299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53140
Source: unknownNetwork traffic detected: HTTP traffic on port 53138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53145
Source: unknownNetwork traffic detected: HTTP traffic on port 53105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53152
Source: unknownNetwork traffic detected: HTTP traffic on port 53189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53151
Source: unknownNetwork traffic detected: HTTP traffic on port 53150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53161
Source: unknownNetwork traffic detected: HTTP traffic on port 53122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53160
Source: unknownNetwork traffic detected: HTTP traffic on port 53167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53162
Source: classification engineClassification label: mal56.win@20/162@28/16
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2592 --field-trial-handle=2444,i,8231436759968743865,12804049339817827816,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://facebooksecurity.blogspot.ro/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2592 --field-trial-handle=2444,i,8231436759968743865,12804049339817827816,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://facebooksecurity.blogspot.ro/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://facebooksecurity.blogspot.com/img/2.jpg100%Avira URL Cloudphishing
http://facebooksecurity.blogspot.com/2012/02/img/2.jpg100%Avira URL Cloudphishing
http://facebooksecurity.blogspot.com/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
code.jquery.com
151.101.2.137
truefalse
    high
    plus.l.google.com
    142.250.185.174
    truefalse
      high
      blogspot.l.googleusercontent.com
      142.250.184.193
      truefalse
        high
        www.google.com
        142.250.186.132
        truefalse
          high
          blogger.l.google.com
          142.250.184.201
          truefalse
            high
            googlehosted.l.googleusercontent.com
            142.250.184.193
            truefalse
              high
              facebooksecurity.blogspot.ro
              unknown
              unknownfalse
                unknown
                facebooksecurity.blogspot.com
                unknown
                unknownfalse
                  unknown
                  blogger.googleusercontent.com
                  unknown
                  unknownfalse
                    high
                    apis.google.com
                    unknown
                    unknownfalse
                      high
                      www.blogger.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://www.blogger.com/navbar/6293774250085653011?origin=http://facebooksecurity.blogspot.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.5oZHy0SiJxw.O%2Fd%3D1%2Frs%3DAHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA%2Fm%3D__features__false
                          high
                          https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhLAFXQ9nhm1HhhmbwnnekzsgCZO6E3TPh3kdzh2VISyeIZgW4ufTOSDiEdDAoyoa3to4ia4T2yP9OOItjwP-f3Qh3GE5YFskX4twlaexOtLGFLbK0U-C_LLgV_jemcf4zfRgcywGhzPLw/s400/cnn+fake+site+virus.jpgfalse
                            high
                            https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEj8wsZYYCVEpZfHbM9btfgR6MsPdFeROOTJkYwoBDb7BkDo5SGO2U7MwOcI4fVxZahoDL7b-acjyOlhigTHeZKd2_mTIZN20zucj-Tjuf21Qcoi4o3wiTZaT8kCpQxd9gMPHPD5JWcdl88/w72-h72-p-k-no-nu/Facebook+Implements+Microsoft%25E2%2580%2599s+PhotoDNA+Technology.jpgfalse
                              high
                              http://facebooksecurity.blogspot.com/2012/02/us-attacks-iran-and-saudi-arabia-f.htmlfalse
                                unknown
                                https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiaBJf09RJOOK3WTMFIbWzCZxvh1-e6Yn96EleShb0KO9A60pAZiGenH9BPwW7jrtD9njEj9ijs4i_vJ5rmuKWzLsGEANTz15xYf-r8nsOcj6Ahp1i1AMMjMUUxhlnp7_WF5POD3_ZxYx0/s1600/linkedinss.pngfalse
                                  high
                                  https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/s1600/us_attacks_wall-facebook+virus+allert.jpgfalse
                                    high
                                    https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/w72-h72-p-k-no-nu/facebook-google.jpgfalse
                                      high
                                      https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgDHNB2D9NkpIUm-nmtyZutA7ER4kqdz0lIP2BwAmGaTimyvmtLtS_YWvh2_2QteKdg5Bf682Gt_MqggD0U5ksSbYkeS3nLJhIpqUxqKvxok0LxlTi5P926ECODmQDTWu6Br0RO9npYcUg/s400/facebook+app+password_jpg_14460.jpgfalse
                                        high
                                        https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/s1600/fACEBOOK+VIRUS.jpgfalse
                                          high
                                          https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgjG5jwKTmdCF1f6QElHBAkWo5QluyxRuut9jiBFCHicIbPaqEScEy5hzk3MXCblp75tc99xWe7giMSLtAz7lnCUBwh9eTdeRDCwqWnoQoEQAm2L3k6NruPCD_xewvF5qYfDX52wX5Y1RQ/s1600/facebook-google.jpgfalse
                                            high
                                            https://www.blogger.com/_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,lsjVmc,lwddkf,n73qwf,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=p3hmRc,LvGhrf,RqjULdfalse
                                              high
                                              http://facebooksecurity.blogspot.com/false
                                                unknown
                                                http://code.jquery.com/jquery-1.7.min.jsfalse
                                                  high
                                                  https://www.blogger.com/navbar/6293774250085653011?po=7120514475913145228&origin=http://facebooksecurity.blogspot.com&usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.5oZHy0SiJxw.O%2Fd%3D1%2Frs%3DAHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA%2Fm%3D__features__false
                                                    high
                                                    https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiTYYTE9sSeandTW_D8IyayCtZtzJ1XCnjrBXXNdMbYrpMqFpYjrUyskhmEtwIAdxs-gVR_JqTK0Ek1fRqy3-L_AGXJj6FlF2oEjRF_qvBux3T9KCRMnDoNXSUX3-SWmSBAQnkEwX2Db3Y/s1600/3.jpgfalse
                                                      high
                                                      https://www.blogger.com/_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/am=GAxxCw/d=1/excm=_b,_tp,navbarview/ed=1/dg=0/wt=2/ujg=1/rs=AEy-KP0-dLh7yRnDvAMcdkXzyZ--Cr3v8w/m=_b,_tpfalse
                                                        high
                                                        https://www.blogger.com/_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,LvGhrf,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RqjULd,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,hkrsAe,lsjVmc,lwddkf,n73qwf,p3hmRc,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=P6sQOcfalse
                                                          high
                                                          http://facebooksecurity.blogspot.ro/false
                                                            unknown
                                                            https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiMW8agzRJJnOmlRHoFMD6pT4Cuk7jc79cTkWXGzWZNr8TJZR3AsykW_oegPS2AmoznSU04LOGmbjK185nU2a5jCG9pE65LiNSb7A3FF19tAR8cj4dQxTuLrRRX9q1lCZRngjHhI2peJIU/w72-h72-p-k-no-nu/blogfacebooklurking.jpgfalse
                                                              high
                                                              https://www.blogger.com/dyn-css/authorization.css?targetBlogID=6293774250085653011&zx=a4b9e64f-07d5-4a03-9316-b0882dbc97bbfalse
                                                                high
                                                                https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.5oZHy0SiJxw.O/m=gapi_iframes,gapi_iframes_style_bubble/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-Hry6DG-RE4t9kNz_t6hiwmwXOmA/cb=gapi.loaded_0?le=scsfalse
                                                                  high
                                                                  https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEj08WTD0L9AuzD12whTafjP4PA6KmQTrSK8UMwkMtGebD-V2-4WFINDwmusBb3zx-hjGu-eIMCQZii1J48wKQdlgaB5um3bPq4gI7cBmqyzZ1-9bi-mz8-lT4s9dCK2ZEaTWZw5y9sawYU/s320/knowledge.jpgfalse
                                                                    high
                                                                    https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhcCBfqFH-5FRDV4HPKZeU-icfeTYGljtHJb5k_tO5wjfrOVhcQH6eYZ37BGlRx_dSg7YV4nbR8EGADxbrcyronaWdPTh4tpJvql3xGI7hADM1ulMPLbUWvRGtHPtxBd6BmgK9MihD5pQ0/w72-h72-p-k-no-nu/fACEBOOK+VIRUS.jpgfalse
                                                                      high
                                                                      http://facebooksecurity.blogspot.com/2012/02/img/2.jpgfalse
                                                                      • Avira URL Cloud: phishing
                                                                      unknown
                                                                      https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgFAUpf38L6iDdQzauY5XX67aOh_rHH9DNBq2t0zqNa4NNWGNwS5iVCuLtdwCrB4JO1wZ8lzWPIiYA53X8AnyQmFq0s3S1vD1ODOLoIp-2r4LY6dPt9M3BHt-ielB2brgnpN4gMo1YMrEo/s1600/%5Bwww.gj37765.blogspot.com%5Dbg_search.pngfalse
                                                                        high
                                                                        https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/s320/t1larg.facebook.jpgfalse
                                                                          high
                                                                          https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhrLaU42y46_ybqP8t2TS9ekCY2dCKk-oGYyBd18CBMybseiMun4aeXWp7YnK-VqYnCm59QOdb2bq6sXH-yCFw7CeNLKoz0GL3JeiewV2XggyNOeaVbGYuZ49RyTj5K92Bs-oXRa7IR428/w72-h72-p-k-no-nu/Facebook-hack.jpgfalse
                                                                            high
                                                                            http://facebooksecurity.blogspot.com/favicon.icofalse
                                                                            • Avira URL Cloud: phishing
                                                                            unknown
                                                                            https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgV-PVMCwC_CenusvDHj0IBpJEYyasKJqmfJDK0u7e6M6xdfOu84rH_Jo0xdHGPePK139JvcUGXvVNv4ltXzthCkImPLzkYc0OoeyNito5HGAO3ANHKdPMpwtXa_MuDP39dD8TgePH68hg/s400/SSL+encryption_jpg_99969.jpgfalse
                                                                              high
                                                                              https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/s400/us_attacks_wall-facebook+virus+allert.jpgfalse
                                                                                high
                                                                                https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhEGDod2aeN5Cyyth-7i4WsBV2vJCfbByVNkRreVRc0U9x-9zKrNUucFptBcigY4SPCUk80y55ymkWgMNBal0QqGA0ky1hFlm-t_wW6bQo6i4VkdC2WOUppg5SE3XvtMzxr3TvAurbpCuQ/w72-h72-p-k-no-nu/t1larg.facebook.jpgfalse
                                                                                  high
                                                                                  https://blogger.googleusercontent.com/favicon.icofalse
                                                                                    high
                                                                                    https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgWGztUA9siK0lYP-XAitE1p3QZgSWwnnk7vuLWNSUuePqv2GDdKVlGS-71O38QJBojtzv8mTfYqWdCcuPpZ639prAY8CXon8O8u69ie4RgeXkA1DmW_uSmiaa3tv6Y6lx_ItBawFqzdMs/s1600/2.jpgfalse
                                                                                      high
                                                                                      https://www.blogger.com/_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=_b,_tp/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,ZDZcre,OTA3Ae,ZwDk9d,RyvaUb,WO9ee,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,V3dDOb,XVMNvd,L1AAkb,KUM7Z,s39S4,lwddkf,gychg,w9hDv,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,A7fCU,xQtZb,JNoxi,BVgquf,QIhFr,hc6Ubd,SpsfSb,Z5uLle,BBI74,MdUzUe,zbML3c,zr1jrb,Uas9Hd,pjICDefalse
                                                                                        high
                                                                                        https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiwEKjO_XlIWMn2qwIrqEPiC61SO0CERpKSOvqeHOEjz0iNQ_Ybey4IUfwaOwVAsi6TYcvJnRDw8tfR_YXFoYw8fwuXUVWNFs9I5NomDDXAtwpBSirIfT81pSos6X6PfLCTAWlEGSTNUqI/s640/Mark+Zuckerberg%2527s+Private+Photos.jpgfalse
                                                                                          high
                                                                                          https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi05Z61RNWyMYFTkjRDEIE5D2QC1Eb4if8Lk1ZVuU-PdscRw3ZwC50q5u-Y4KdnQxMsq1Oh6bY44NXtwKgXKIkyUpUWxSPh2nbqL2iWTlyEtL9FogfM8nm4l04qrqDdjGIaHnWQaSOzmuA/s1600/bg.jpgfalse
                                                                                            high
                                                                                            https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgQBsLeJueV9nLN-CdicPuTdOQVuSpx_Oub7_C9AlZpoBWU_TV-OXQBOAPwyN2SsMAJLl_Lq2EBWvtlngM6Rdt8M7OOVD8cwN6YaNMoXSI9MOEDweMclK8WQKi0ePcnRLJxt7pxViIBzBo/s320/anitivirus.jpgfalse
                                                                                              high
                                                                                              https://www.blogger.com/_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,lsjVmc,lwddkf,n73qwf,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=hkrsAefalse
                                                                                                high
                                                                                                http://facebooksecurity.blogspot.com/img/2.jpgfalse
                                                                                                • Avira URL Cloud: phishing
                                                                                                unknown
                                                                                                https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiujJ85GpGlXLmEmD9_norDKpQnNHQ9VBSF001sNaKPeOoSDK1C-hqHTJTY_rtnaG5HRExTDdSOj6JqiYC_BOL0NrgzG4e-CsrSsOYgsY07WZcbfva6HXTnnFUVdN77JbqwhFwV65toaBI/w72-h72-p-k-no-nu/Facebook+security.jpgfalse
                                                                                                  high
                                                                                                  https://apis.google.com/js/platform.jsfalse
                                                                                                    high
                                                                                                    https://www.blogger.com/static/v1/widgets/55013136-widget_css_bundle.cssfalse
                                                                                                      high
                                                                                                      https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhGfoKPzVXuyivJpcsrsqwpDZXc6rYsZJQpT0sQwZT7NcM9zdQXw7paDBD5wzskASUtG46eKq0GhpX0JlJjanl94WK2Lxk2Bo_7Hr69XXfWqH9q5IaIpyC9wYp5w1CZb8Qe8MXUppnNl7g/s1600/blue_twitter_bird.pngfalse
                                                                                                        high
                                                                                                        https://www.blogger.com/static/v1/widgets/3145256670-widgets.jsfalse
                                                                                                          high
                                                                                                          https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEg2veO0xR9qAxRGkYqD-YU-aL8NmcVwXzf4Sfb5ZwujnI5iqvqOO4qS51veEriEhoq6bbf7f5CAevjIxXCXLNFO60C0dnOcXNvDi_YwbdUrMl_kZ6n3roC0W8GrwXVJLNpLuThDlQsf3Os/s1600/main.icofalse
                                                                                                            high
                                                                                                            https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjhRdUkdNaj7S0PczG7Rmt23sdOM3ZHfOgcIbOX4UOuhB5r-PBVtOSQjpp9PBLUMwaQcCeNwvrD7-SUSMWFxH7Jo7pGJAWxx5EhwHnoCa2pNWDmIeVYdgUyhwAHcKJc566cHe-ep2nVPDA/w72-h72-p-k-no-nu/https-background.jpgfalse
                                                                                                              high
                                                                                                              https://www.blogger.com/_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,LvGhrf,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,P6sQOc,PrPYRd,QIhFr,RMhBfe,RqjULd,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,hkrsAe,lsjVmc,lwddkf,n73qwf,p3hmRc,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNkfalse
                                                                                                                high
                                                                                                                https://www.blogger.com/_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,LvGhrf,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RqjULd,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,lsjVmc,lwddkf,n73qwf,p3hmRc,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=hkrsAefalse
                                                                                                                  high
                                                                                                                  https://www.blogger.com/_/scs/mss-static/_/js/k=boq-blogger.BloggerNavbarUi.en_US.Jl_uZnbHu1E.es5.O/ck=boq-blogger.BloggerNavbarUi.zjxzDjwt96k.L.B1.O/am=GAxxCw/d=1/exm=A7fCU,BBI74,BVgquf,EFQ78c,GkRiKb,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,MdUzUe,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,PrPYRd,QIhFr,RMhBfe,RyvaUb,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,WO9ee,XVMNvd,Z5uLle,ZDZcre,ZwDk9d,_b,_tp,aW3pY,byfTOb,e5qFLc,gychg,hc6Ubd,hkrsAe,lsjVmc,lwddkf,n73qwf,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,zbML3c,zr1jrb/excm=_b,_tp,navbarview/ed=1/wt=2/ujg=1/rs=AEy-KP1xM7UEDtlec5uSWWKexmDRinqxow/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:O1Gjze;xqZiqf:BBI74;yxTchf:KUM7Z;zxnPse:GkRiKb/m=p3hmRc,LvGhrf,RqjULdfalse
                                                                                                                    high
                                                                                                                    https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjusvI2A4Y301dqi3HXDOvAyD7vbiSjrHaLwEy08oeP4SCTb8L8uvex2-XK7Uw5pfohOP7eySZNE6h6o7BfKADF4C0fkexSXkPXSfFfResMXVLd3S3c-PB1esFIze0msK4PwitMM8z9wk0/s200/402161_220083208080592_108491975906383_495642_1581235068_n.jpgfalse
                                                                                                                      high
                                                                                                                      https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjiGrkVETpEcJASYiyyFW-HE0JkHlmEyrzwtNkOxikDXNBMLpWzCiKQ1Pxy-4HHCrfN8BqurcZ87ewL-kEqW82GHPuE3yXEPF58PAo1JvnB6boKvVDCNkJcmM5DXfwKkKEFwV3wMYzGJv8/s1600/down-arrow.pngfalse
                                                                                                                        high
                                                                                                                        https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjfE19vmRhZZH6-PZGWbYxasDe35yteBi-PybtJCi3wUiLLY3I48eYj3vvGQseOmAcaIwhxI0s14ncFgxhQmcsz_pUG-j-x_iwfek3QR2qBZ7JnY1EFuBGUdDKPNzx9GF7KZyuLDSQjQZg/s1600/bubble-pip.pngfalse
                                                                                                                          high
                                                                                                                          https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEg7-XaBnr5ysT-dfc-5OTudFVIdW-1lr0Io2cCfcMmE6tluqCTZJp-S44kDj6QmEUXxRYAOBlUb5H05j41T_MiY0roSTOl_W5ok0DJ9KhDyM1e_jMu8bbGEY8_vWGOTV-jXwL5NpjRY3TM/s320/ramnit.jpgfalse
                                                                                                                            high
                                                                                                                            https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEhFP2sUEe8r0fi8HOlfFWOK8wKFkcIUrXnruv7h5SBZvNnaXI70ZiRio6UXhLcUgktuHhPP97Rja5x401PM1hszkmGt9eXKi7Jpr4ZvFV2vlaaT69qcDmGjnTXBKlOze4-_-CNnm592FIY/w72-h72-p-k-no-nu/us_attacks_wall-facebook+virus+allert.jpgfalse
                                                                                                                              high
                                                                                                                              https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh0ICPLPtWp2LTirdYmJgZ0kG5lPhnTCINcBa51Fpevf4dwBnzSkqTumP-ZWimsV-CxXnaotkrir_QlOdc4OJDG8i6g4l9X5IcstTl-OSlzmuFhOxrfoHeKnIRTEKVjwxGx7LLpK1KhSTw/s1600/blue_facebook.pngfalse
                                                                                                                                high
                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                https://www.blogger.comchromecache_177.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.blogger.com/go/privacychromecache_177.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://twitter.com/intent/tweet?text=chromecache_141.1.dr, chromecache_126.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.blogger.com/static/v1/v-css/2223071481-static_pages.csschromecache_177.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.blogger.com/go/helpcenterchromecache_177.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.blogger.com/go/termschromecache_177.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1chromecache_153.1.dr, chromecache_114.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/google/safevalues/issueschromecache_153.1.dr, chromecache_114.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_153.1.dr, chromecache_143.1.dr, chromecache_114.1.dr, chromecache_124.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.blogger.com/go/discusschromecache_177.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.google.com/shopping/customerreviews/badge?usegapi=1chromecache_153.1.dr, chromecache_114.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://pay.google.com/gp/v/widget/savechromecache_114.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://drive.google.com/savetodrivebutton?usegapi=1chromecache_153.1.dr, chromecache_114.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.google.com/shopping/customerreviews/optin?usegapi=1chromecache_153.1.dr, chromecache_114.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://apis.google.comchromecache_114.1.dr, chromecache_124.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://resources.blogblog.com/img/widgets/icon_contactform_cross.gifchromecache_141.1.dr, chromecache_126.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://domains.google.com/suggest/flowchromecache_143.1.dr, chromecache_124.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.blogger.com/go/contentpolicychromecache_177.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://classroom.google.com/sharewidget?usegapi=1chromecache_153.1.dr, chromecache_114.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.blogger.com/go/devapichromecache_177.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://apis.google.com/js/api.jschromecache_158.1.dr, chromecache_151.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.blogger.com/static/v1/v-css/3896558673-new_ui_static_pages.csschromecache_177.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.youtube.com/subscribe_embed?usegapi=1chromecache_153.1.dr, chromecache_114.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.blogger.com/go/tutorialschromecache_177.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://resources.blogblog.com/img/blogger-logo-small.pngchromecache_177.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://plus.google.comchromecache_124.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_158.1.dr, chromecache_151.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1chromecache_153.1.dr, chromecache_114.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://play.google.com/log?format=json&hasfast=truechromecache_176.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.blogger.com/go/buzzchromecache_177.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://talkgadget.google.com/:session_prefix:talkgadget/_/widgetchromecache_153.1.dr, chromecache_114.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://play.google.com/work/embedded/search?usegapi=1&usegapi=1chromecache_153.1.dr, chromecache_114.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://families.google.com/webcreation?usegapi=1&usegapi=1chromecache_153.1.dr, chromecache_114.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.blogger.com/go/devforumchromecache_177.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://clients6.google.comchromecache_153.1.dr, chromecache_143.1.dr, chromecache_114.1.dr, chromecache_124.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                      172.217.23.97
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      142.250.186.132
                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      151.101.194.137
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      142.250.184.201
                                                                                                                                                                                                      blogger.l.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      142.250.186.33
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      142.250.184.193
                                                                                                                                                                                                      blogspot.l.googleusercontent.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      172.217.18.9
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      142.250.185.110
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      151.101.2.137
                                                                                                                                                                                                      code.jquery.comUnited States
                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                      142.250.185.193
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                      142.250.185.174
                                                                                                                                                                                                      plus.l.google.comUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      172.217.16.193
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      142.250.184.233
                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                      IP
                                                                                                                                                                                                      192.168.2.6
                                                                                                                                                                                                      192.168.2.5
                                                                                                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                      Analysis ID:1598174
                                                                                                                                                                                                      Start date and time:2025-01-24 00:52:35 +01:00
                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                      Overall analysis duration:0h 3m 6s
                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                      Sample URL:http://facebooksecurity.blogspot.ro/
                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                      Number of analysed new started processes analysed:7
                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                      Classification:mal56.win@20/162@28/16
                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 66.102.1.84, 142.250.186.78, 142.250.184.238, 142.250.186.46, 142.250.185.78, 142.251.40.238, 74.125.0.102, 142.250.186.66, 142.250.185.194, 142.250.186.34, 199.232.210.172, 142.250.186.67, 2.17.190.73, 142.250.185.234, 142.250.186.106, 142.250.186.42, 142.250.181.234, 142.250.186.74, 142.250.184.202, 216.58.206.74, 142.250.186.170, 172.217.18.10, 142.250.186.138, 172.217.16.202, 142.250.184.234, 216.58.206.42, 142.250.185.74, 172.217.23.106, 142.250.185.106, 74.125.0.74, 184.28.90.27, 172.202.163.200, 13.107.246.45
                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, sites.google.com, ctldl.windowsupdate.com, clientservices.googleapis.com, pagead2.googlesyndication.com, r5.sn-t0aedn7e.gvt1.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r5---sn-t0aedn7e.gvt1.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com, www.gstatic.com
                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                      • VT rate limit hit for: http://facebooksecurity.blogspot.ro/
                                                                                                                                                                                                      No simulations